Loading ...

Play interactive tourEdit tour

Windows Analysis Report SgjcpodWpB.exe

Overview

General Information

Sample Name:SgjcpodWpB.exe
Analysis ID:452445
MD5:a4f4b5daa83bb6dc85ede588ffbfdb34
SHA1:9bbaac140fa643d30bf25af71561f5ee35874898
SHA256:f61201b7b85a410a62c1f1946095b3feabb6e672fb8ddc0c64789a02ae9a06f4
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Yara detected RedLine Stealer
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
May check the online IP address of the machine
PE file contains section with special chars
PE file has nameless sections
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Is looking for software installed on the system
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • SgjcpodWpB.exe (PID: 6044 cmdline: 'C:\Users\user\Desktop\SgjcpodWpB.exe' MD5: A4F4B5DAA83BB6DC85EDE588FFBFDB34)
    • 3672547.exe (PID: 3164 cmdline: 'C:\Users\user\AppData\Roaming\3672547.exe' MD5: A37B1548C0985AE8A2763CF6D1B39C80)
      • WerFault.exe (PID: 4436 cmdline: C:\Windows\system32\WerFault.exe -u -p 3164 -s 2172 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • 3228047.exe (PID: 3252 cmdline: 'C:\Users\user\AppData\Roaming\3228047.exe' MD5: 52BE91BB8576B57551F38CF98BD984CC)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      Process Memory Space: 3228047.exe PID: 3252JoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Process Memory Space: 3228047.exe PID: 3252JoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
          Process Memory Space: 3228047.exe PID: 3252JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.3228047.exe.6de0000.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

              Sigma Overview

              No Sigma rule has matched

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Multi AV Scanner detection for domain / URLShow sources
              Source: music-s.xyzVirustotal: Detection: 8%Perma Link
              Multi AV Scanner detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Roaming\3228047.exeReversingLabs: Detection: 50%
              Source: C:\Users\user\AppData\Roaming\3672547.exeReversingLabs: Detection: 53%
              Multi AV Scanner detection for submitted fileShow sources
              Source: SgjcpodWpB.exeVirustotal: Detection: 64%Perma Link
              Source: SgjcpodWpB.exeMetadefender: Detection: 31%Perma Link
              Source: SgjcpodWpB.exeReversingLabs: Detection: 57%
              Machine Learning detection for sampleShow sources
              Source: SgjcpodWpB.exeJoe Sandbox ML: detected
              Source: SgjcpodWpB.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
              Source: unknownHTTPS traffic detected: 104.21.7.102:443 -> 192.168.2.3:49720 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.3:49723 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 172.67.202.174:443 -> 192.168.2.3:49732 version: TLS 1.0
              Source: SgjcpodWpB.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: System.Core.ni.pdbRSDSD source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Xml.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.ni.pdbRSDS source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: 0C:\Windows\mscorlib.pdbG>Up source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: System.Xml.pdb0 source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Management.ni.pdbRSDSJ source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Configuration.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Security.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Configuration.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Xml.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Core.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: Microsoft.VisualBasic.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Web.Extensions.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: mscorlib.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: C:\Users\user\AppData\Roaming\3672547.PDBh source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: System.Management.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: mscorlib.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Management.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Core.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: lib.pdb.0 source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: mscorlib.ni.pdbRSDS] source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: C:\Users\user\AppData\Roaming\3672547.PDB source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: System.Xml.ni.pdbRSDS source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Management.pdbP% source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Web.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: 3672547.PDB( source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp

              Networking:

              barindex
              May check the online IP address of the machineShow sources
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeDNS query: name: iplogger.org
              Performs DNS queries to domains with low reputationShow sources
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeDNS query: music-s.xyz
              Source: C:\Users\user\AppData\Roaming\3228047.exeDNS query: kalamaivig.xyz
              Source: C:\Users\user\AppData\Roaming\3672547.exeDNS query: getdesignusa.xyz
              Source: C:\Users\user\AppData\Roaming\3228047.exeDNS query: kalamaivig.xyz
              Source: C:\Users\user\AppData\Roaming\3228047.exeDNS query: kalamaivig.xyz
              Source: C:\Users\user\AppData\Roaming\3672547.exeDNS query: getdesignusa.xyz
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: kalamaivig.xyzContent-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: kalamaivig.xyzContent-Length: 11876Expect: 100-continueAccept-Encoding: gzip, deflate
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: kalamaivig.xyzContent-Length: 11868Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 212.224.105.79 212.224.105.79
              Source: Joe Sandbox ViewIP Address: 88.99.66.31 88.99.66.31
              Source: Joe Sandbox ViewIP Address: 88.99.66.31 88.99.66.31
              Source: Joe Sandbox ViewASN Name: DE-FIRSTCOLOwwwfirst-colonetDE DE-FIRSTCOLOwwwfirst-colonetDE
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: unknownHTTPS traffic detected: 104.21.7.102:443 -> 192.168.2.3:49720 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.3:49723 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 172.67.202.174:443 -> 192.168.2.3:49732 version: TLS 1.0
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpString found in binary or memory: 9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
              Source: unknownDNS traffic detected: queries for: music-s.xyz
              Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: kalamaivig.xyzContent-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
              Source: SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: SgjcpodWpB.exe, 00000000.00000002.233189357.000000001C288000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.290926156.000000000146D000.00000004.00000020.sdmp, 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
              Source: 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
              Source: SgjcpodWpB.exe, 00000000.00000002.233224835.000000001C2AC000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.cE
              Source: SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.287454138.0000000002636000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
              Source: 3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmpString found in binary or memory: http://getdesignusa.xyz
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
              Source: SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpString found in binary or memory: http://iplogger.org
              Source: 3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpString found in binary or memory: http://kalamaivig.xyz
              Source: 3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpString found in binary or memory: http://kalamaivig.xyz(h
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://kalamaivig.xyz/
              Source: 3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpString found in binary or memory: http://kalamaivig.xyz4/l
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://kalamaivig.xyz:80/
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmpString found in binary or memory: http://music-s.xyz
              Source: SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.290926156.000000000146D000.00000004.00000020.sdmp, 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
              Source: SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: 3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
              Source: 3228047.exe, 00000003.00000002.287374077.00000000025EF000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: 3228047.exe, 00000003.00000002.287391758.00000000025F9000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/D
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
              Source: SgjcpodWpB.exe, 00000000.00000002.217463413.0000000002D30000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291437263.0000000003181000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://service.r
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://support.a
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
              Source: 3228047.exe, 00000003.00000002.287374077.00000000025EF000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/0
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
              Source: 3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatestr
              Source: 3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
              Source: 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: 3228047.exeString found in binary or memory: https://api.ip.sb/geoip
              Source: 3228047.exe, 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
              Source: 3228047.exe, 00000003.00000002.287391758.00000000025F9000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sbL
              Source: 3228047.exeString found in binary or memory: https://api.ipify.org
              Source: 3228047.exe, 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
              Source: 3672547.exe, 00000002.00000000.291547968.00000000031E9000.00000004.00000001.sdmpString found in binary or memory: https://getdesignusa.xyz
              Source: 3672547.exe, 00000002.00000000.291315193.00000000030F0000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291437263.0000000003181000.00000004.00000001.sdmpString found in binary or memory: https://getdesignusa.xyz/
              Source: 3672547.exe, 00000002.00000000.291497202.00000000031D5000.00000004.00000001.sdmpString found in binary or memory: https://getdesignusa.xyz/api.php
              Source: 3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmpString found in binary or memory: https://getdesignusa.xyz8
              Source: 3672547.exe, 00000002.00000000.291547968.00000000031E9000.00000004.00000001.sdmpString found in binary or memory: https://getdesignusa.xyzx
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
              Source: 3228047.exe, 3228047.exe, 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
              Source: SgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org
              Source: SgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1DSJe7
              Source: SgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1DSJe7(
              Source: SgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1DSJe70yAM
              Source: SgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1XqVr7
              Source: SgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1XqVr7(
              Source: SgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1XqVr70yAM
              Source: SgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org8
              Source: SgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.orgx
              Source: SgjcpodWpB.exe, 00000000.00000002.217463413.0000000002D30000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz
              Source: SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/
              Source: SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/(
              Source: SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/0yAM
              Source: SgjcpodWpB.exe, 00000000.00000002.217166784.0000000002CA2000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/?user=p4_1
              Source: SgjcpodWpB.exe, 00000000.00000002.217602011.0000000002D90000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/?user=p4_2
              Source: SgjcpodWpB.exe, 00000000.00000002.217869459.0000000002E89000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/?user=p4_3
              Source: SgjcpodWpB.exe, 00000000.00000002.218012618.0000000002EB0000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/?user=p4_4
              Source: SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/?user=p4_5
              Source: SgjcpodWpB.exe, 00000000.00000002.218572595.0000000002F8E000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz/?user=p4_6
              Source: SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyz8
              Source: SgjcpodWpB.exe, 00000000.00000002.217487805.0000000002D3E000.00000004.00000001.sdmpString found in binary or memory: https://music-s.xyzx
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291712707.0000000003222000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291679738.000000000321A000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.287442165.0000000002632000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.287454138.0000000002636000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
              Source: 3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.ico_
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: 3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&l
              Source: SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: SgjcpodWpB.exe, 00000000.00000002.233224835.000000001C2AC000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/I
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
              Source: 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
              Source: 3672547.exe, 00000002.00000000.290926156.000000000146D000.00000004.00000020.sdmpString found in binary or memory: https://support.microso
              Source: 3672547.exe, 00000002.00000000.290926156.000000000146D000.00000004.00000020.sdmpString found in binary or memory: https://support.microsoom/k
              Source: SgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.290926156.000000000146D000.00000004.00000020.sdmp, 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
              Source: 3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/goog
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: 3228047.exe, 00000003.00000002.286351525.00000000007D0000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              System Summary:

              barindex
              PE file contains section with special charsShow sources
              Source: SgjcpodWpB.exeStatic PE information: section name: ^KkR{X
              Source: 3672547.exe.0.drStatic PE information: section name: 13qw:K:
              Source: 3228047.exe.0.drStatic PE information: section name: I r8V|
              PE file has nameless sectionsShow sources
              Source: SgjcpodWpB.exeStatic PE information: section name:
              Source: 3672547.exe.0.drStatic PE information: section name:
              Source: 3228047.exe.0.drStatic PE information: section name:
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED79072
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED7AC1B
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED70524
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED71135
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED752D7
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED7AC95
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED7118E
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED72A97
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2848
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD9178
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD3240
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD6CF8
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD3D50
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD4620
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD308D
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD301E
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD3118
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD3158
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2BC0
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2B65
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2C9D
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2C58
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2D92
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD4541
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2E92
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2EC9
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2E2E
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2E1B
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2E5C
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2F89
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2FC1
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2F27
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD4F10
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2F5C
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A2218
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A2A78
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A0248
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A0CA8
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A1160
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A1D50
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A1DC8
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A0238
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A3C3F
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A1827
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A2A68
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A3DE0
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_0749F468
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_07496460
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_0749F030
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_07497ED8
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_0749691A
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_07496450
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_07496408
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_07496485
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_07496342
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_07495FC3
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_0749D868
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\3228047.exe 2EFF8B37B39A5384BF9A3732BD7395AF3430BD36EAFDAD4BA5CEC6F707CDD680
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3164 -s 2172
              Source: SgjcpodWpB.exeBinary or memory string: OriginalFilename vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.232718915.000000001BB30000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.216059402.0000000000908000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameppphhyf.exe" vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.224330647.0000000016543000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSubjected.exe4 vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.216972343.0000000002B20000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.219468915.0000000015D81000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamegfgfdfdg.exe2 vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.216481391.0000000000EAA000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.216752064.00000000010C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.232461994.000000001B650000.00000002.00000001.sdmpBinary or memory string: originalfilename vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exe, 00000000.00000002.232461994.000000001B650000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exeBinary or memory string: OriginalFilenameppphhyf.exe" vs SgjcpodWpB.exe
              Source: SgjcpodWpB.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
              Source: SgjcpodWpB.exeStatic PE information: Section: ^KkR{X ZLIB complexity 1.00037600267
              Source: 3672547.exe.0.drStatic PE information: Section: 13qw:K: ZLIB complexity 1.00033933081
              Source: 3228047.exe.0.drStatic PE information: Section: I r8V| ZLIB complexity 1.00038164511
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/48@9/6
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile created: C:\Users\user\AppData\Roaming\3672547.exeJump to behavior
              Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3164
              Source: C:\Users\user\AppData\Roaming\3672547.exeFile created: C:\Users\user\AppData\Local\Temp\tmp3DAB.tmpJump to behavior
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Roaming\3672547.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Roaming\3228047.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
              Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3672547.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3672547.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3672547.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE masked_credit_cards (id VARCHAR,status VARCHAR,name_on_card VARCHAR,network VARCHAR,last_four VARCHAR,exp_month INTEGER DEFAULT 0,exp_year INTEGER DEFAULT 0, bank_name VARCHAR, nickname VARCHAR, card_issuer INTEGER DEFAULT 0)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE server_address_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, has_converted BOOL NOT NULL DEFAULT FALSE)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE server_card_cloud_token_data ( id VARCHAR, suffix VARCHAR, exp_month INTEGER DEFAULT 0, exp_year INTEGER DEFAULT 0, card_art_url VARCHAR, instrument_token VARCHAR)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE server_card_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE autofill (name VARCHAR, value VARCHAR, value_lower VARCHAR, date_created INTEGER DEFAULT 0, date_last_used INTEGER DEFAULT 0, count INTEGER DEFAULT 1, PRIMARY KEY (name, value))(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE autofill_profile_names ( guid VARCHAR, first_name VARCHAR, middle_name VARCHAR, last_name VARCHAR, full_name VARCHAR)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE keywords (id INTEGER PRIMARY KEY,short_name VARCHAR NOT NULL,keyword VARCHAR NOT NULL,favicon_url VARCHAR NOT NULL,url VARCHAR NOT NULL,safe_for_autoreplace INTEGER,originating_url VARCHAR,date_created INTEGER DEFAULT 0,usage_count INTEGER DEFAULT 0,input_encodings VARCHAR,suggest_url VARCHAR,prepopulate_id INTEGER DEFAULT 0,created_by_policy INTEGER DEFAULT 0,last_modified INTEGER DEFAULT 0,sync_guid VARCHAR,alternate_urls VARCHAR,image_url VARCHAR,search_url_post_params VARCHAR,suggest_url_post_params VARCHAR,image_url_post_params VARCHAR,new_tab_url VARCHAR,last_visited INTEGER DEFAULT 0, created_from_play_api INTEGER DEFAULT 0)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE autofill_sync_metadata (model_type INTEGER NOT NULL, storage_key VARCHAR NOT NULL, value BLOB, PRIMARY KEY (model_type, storage_key))(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE server_addresses (id VARCHAR,company_name VARCHAR,street_address VARCHAR,address_1 VARCHAR,address_2 VARCHAR,address_3 VARCHAR,address_4 VARCHAR,postal_code VARCHAR,sorting_code VARCHAR,country_code VARCHAR,language_code VARCHAR, recipient_name VARCHAR, phone_number VARCHAR)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE autofill_profiles ( guid VARCHAR PRIMARY KEY, company_name VARCHAR, street_address VARCHAR, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zipcode VARCHAR, sorting_code VARCHAR, country_code VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', language_code VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, validity_bitfield UNSIGNED NOT NULL DEFAULT 0, is_client_validity_states_updated BOOL NOT NULL DEFAULT FALSE)(;AM
              Source: 3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpBinary or memory string: CREATE TABLE credit_cards ( guid VARCHAR PRIMARY KEY, name_on_card VARCHAR, expiration_month INTEGER, expiration_year INTEGER, card_number_encrypted BLOB, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR, nickname VARCHAR)(;AM
              Source: SgjcpodWpB.exeVirustotal: Detection: 64%
              Source: SgjcpodWpB.exeMetadefender: Detection: 31%
              Source: SgjcpodWpB.exeReversingLabs: Detection: 57%
              Source: unknownProcess created: C:\Users\user\Desktop\SgjcpodWpB.exe 'C:\Users\user\Desktop\SgjcpodWpB.exe'
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess created: C:\Users\user\AppData\Roaming\3672547.exe 'C:\Users\user\AppData\Roaming\3672547.exe'
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess created: C:\Users\user\AppData\Roaming\3228047.exe 'C:\Users\user\AppData\Roaming\3228047.exe'
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3164 -s 2172
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess created: C:\Users\user\AppData\Roaming\3672547.exe 'C:\Users\user\AppData\Roaming\3672547.exe'
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess created: C:\Users\user\AppData\Roaming\3228047.exe 'C:\Users\user\AppData\Roaming\3228047.exe'
              Source: C:\Users\user\AppData\Roaming\3672547.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
              Source: SgjcpodWpB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: SgjcpodWpB.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: System.Core.ni.pdbRSDSD source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Xml.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.ni.pdbRSDS source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: 0C:\Windows\mscorlib.pdbG>Up source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: System.Xml.pdb0 source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Management.ni.pdbRSDSJ source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Configuration.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Security.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Configuration.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Xml.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Core.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: Microsoft.VisualBasic.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Web.Extensions.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: mscorlib.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: C:\Users\user\AppData\Roaming\3672547.PDBh source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: System.Management.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: mscorlib.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Management.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Core.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: lib.pdb.0 source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: mscorlib.ni.pdbRSDS] source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: C:\Users\user\AppData\Roaming\3672547.PDB source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp
              Source: Binary string: System.Xml.ni.pdbRSDS source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Management.pdbP% source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.ni.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: System.Web.pdb source: WERAD9B.tmp.dmp.16.dr
              Source: Binary string: 3672547.PDB( source: 3672547.exe, 00000002.00000000.289517705.00000000012F2000.00000004.00000001.sdmp

              Data Obfuscation:

              barindex
              Detected unpacking (changes PE section rights)Show sources
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeUnpacked PE file: 0.2.SgjcpodWpB.exe.8e0000.0.unpack ^KkR{X:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
              Source: C:\Users\user\AppData\Roaming\3228047.exeUnpacked PE file: 3.2.3228047.exe.d0000.0.unpack I r8V|:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
              Source: SgjcpodWpB.exeStatic PE information: section name: ^KkR{X
              Source: SgjcpodWpB.exeStatic PE information: section name:
              Source: 3672547.exe.0.drStatic PE information: section name: 13qw:K:
              Source: 3672547.exe.0.drStatic PE information: section name:
              Source: 3228047.exe.0.drStatic PE information: section name: I r8V|
              Source: 3228047.exe.0.drStatic PE information: section name:
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_008E2698 push rdx; iretd
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_008E60EA push 00000004h; iretd
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_008E37FB push rsi; retf
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_008E4D2C push rsi; retf
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_008E4A22 push rbx; retf
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_008E2144 push rbx; ret
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_008E6055 push rax; retf
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED76F23 push 00000074h; iretd
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED7157D push 00000074h; iretd
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeCode function: 0_2_00007FFAEED75511 push 00000074h; iretd
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000EAC58 pushad ; iretd
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000ED874 push esi; iretd
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000EEA93 push eax; ret
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000EE0A7 push cs; retf
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000ED754 push ebp; iretd
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000EABB1 push eax; retf
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000EBFC5 push eax; iretd
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_000ED5D6 push cs; retf
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD523F push 8B00BD52h; iretd
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD2220 push cs; ret
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_00BD1D8B push ecx; iretd
              Source: C:\Users\user\AppData\Roaming\3228047.exeCode function: 3_2_023A2868 push ebx; ret
              Source: initial sampleStatic PE information: section name: ^KkR{X entropy: 7.99809588493
              Source: initial sampleStatic PE information: section name: 13qw:K: entropy: 7.99928110007
              Source: initial sampleStatic PE information: section name: I r8V| entropy: 7.99854329578
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile created: C:\Users\user\AppData\Roaming\3672547.exeJump to dropped file
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeFile created: C:\Users\user\AppData\Roaming\3228047.exeJump to dropped file
              Source: C:\Windows\System32\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
              Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\AppData\Roaming\3672547.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\AppData\Roaming\3228047.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\AppData\Roaming\3672547.exeWindow / User API: threadDelayed 2380
              Source: C:\Users\user\AppData\Roaming\3672547.exeWindow / User API: threadDelayed 5218
              Source: C:\Users\user\AppData\Roaming\3228047.exeWindow / User API: threadDelayed 1089
              Source: C:\Users\user\AppData\Roaming\3228047.exeWindow / User API: threadDelayed 4953
              Source: C:\Users\user\AppData\Roaming\3228047.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
              Source: C:\Users\user\Desktop\SgjcpodWpB.exe TID: 4948Thread sleep time: -30000s >= -30000s
              Source: C:\Users\user\Desktop\SgjcpodWpB.exe TID: 6080Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\AppData\Roaming\3672547.exe TID: 5648Thread sleep time: -4611686018427385s >= -30000s
              Source: C:\Users\user\AppData\Roaming\3672547.exe TID: 5648Thread sleep time: -30000s >= -30000s
              Source: C:\Users\user\AppData\Roaming\3672547.exe TID: 1740Thread sleep count: 2380 > 30
              Source: C:\Users\user\AppData\Roaming\3672547.exe TID: 1740Thread sleep count: 5218 > 30
              Source: C:\Users\user\AppData\Roaming\3228047.exe TID: 2476Thread sleep time: -7378697629483816s >= -30000s
              Source: C:\Users\user\AppData\Roaming\3228047.exe TID: 4904Thread sleep time: -30000s >= -30000s
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\AppData\Roaming\3672547.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\AppData\Roaming\3228047.exeThread delayed: delay time: 922337203685477
              Source: 3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpBinary or memory string: VMware
              Source: SgjcpodWpB.exe, 00000000.00000002.232718915.000000001BB30000.00000002.00000001.sdmp, 3228047.exe, 00000003.00000002.292956662.00000000048E0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
              Source: 3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareZWOWTY34Win32_VideoControllerCG7EVGMLVideoController120060621000000.000000-00007108631display.infMSBDA74S5YCUMPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsP6RYW9K8
              Source: SgjcpodWpB.exe, 00000000.00000002.232718915.000000001BB30000.00000002.00000001.sdmp, 3228047.exe, 00000003.00000002.292956662.00000000048E0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
              Source: SgjcpodWpB.exe, 00000000.00000002.232718915.000000001BB30000.00000002.00000001.sdmp, 3228047.exe, 00000003.00000002.292956662.00000000048E0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
              Source: 3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware
              Source: SgjcpodWpB.exe, 00000000.00000002.216594631.0000000000F20000.00000004.00000020.sdmp, 3228047.exe, 00000003.00000002.286520903.0000000000872000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: SgjcpodWpB.exe, 00000000.00000002.232718915.000000001BB30000.00000002.00000001.sdmp, 3228047.exe, 00000003.00000002.292956662.00000000048E0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess queried: DebugPort
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess queried: DebugPort
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Roaming\3672547.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Roaming\3228047.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeMemory allocated: page read and write | page guard
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess created: C:\Users\user\AppData\Roaming\3672547.exe 'C:\Users\user\AppData\Roaming\3672547.exe'
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeProcess created: C:\Users\user\AppData\Roaming\3228047.exe 'C:\Users\user\AppData\Roaming\3228047.exe'
              Source: 3672547.exe, 00000002.00000000.291229796.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: 3672547.exe, 00000002.00000000.291229796.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: 3672547.exe, 00000002.00000000.291229796.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: 3672547.exe, 00000002.00000000.291229796.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeQueries volume information: C:\Users\user\Desktop\SgjcpodWpB.exe VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3672547.exeQueries volume information: C:\Users\user\AppData\Roaming\3672547.exe VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3672547.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3672547.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3672547.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Users\user\AppData\Roaming\3228047.exe VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\3228047.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
              Source: C:\Users\user\Desktop\SgjcpodWpB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: 3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
              Source: C:\Users\user\AppData\Roaming\3228047.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

              Stealing of Sensitive Information:

              barindex
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: 3.2.3228047.exe.6de0000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 3228047.exe PID: 3252, type: MEMORY
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: 3228047.exe PID: 3252, type: MEMORY
              Found many strings related to Crypto-Wallets (likely being stolen)Show sources
              Source: SgjcpodWpB.exe, 00000000.00000002.224330647.0000000016543000.00000004.00000001.sdmpString found in binary or memory: ElectrumRule
              Source: 3228047.exe, 00000003.00000002.288773745.000000000289F000.00000004.00000001.sdmpString found in binary or memory: l1C:\Users\user\AppData\Roaming\Electrum\wallets\*
              Source: 3672547.exe, 00000002.00000000.292542501.00000000035C5000.00000004.00000001.sdmpString found in binary or memory: com.liberty.jaxx
              Source: SgjcpodWpB.exe, 00000000.00000002.217869459.0000000002E89000.00000004.00000001.sdmpString found in binary or memory: 3C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: 3672547.exe, 00000002.00000000.292443056.0000000003535000.00000004.00000001.sdmpString found in binary or memory: /C:\Users\user\AppData\Roaming\Ethereum\wallets
              Source: SgjcpodWpB.exe, 00000000.00000002.224330647.0000000016543000.00000004.00000001.sdmpString found in binary or memory: ExodusRule
              Source: 3672547.exe, 00000002.00000000.292443056.0000000003535000.00000004.00000001.sdmpString found in binary or memory: Ethereum\wallets
              Source: 3228047.exe, 00000003.00000002.288773745.000000000289F000.00000004.00000001.sdmpString found in binary or memory: l5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Tries to steal Crypto Currency WalletsShow sources
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
              Source: C:\Users\user\AppData\Roaming\3228047.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
              Source: Yara matchFile source: Process Memory Space: 3228047.exe PID: 3252, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: 3.2.3228047.exe.6de0000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 3228047.exe PID: 3252, type: MEMORY
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: 3228047.exe PID: 3252, type: MEMORY

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection12Masquerading1OS Credential Dumping1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Security Software Discovery341Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion241Security Account ManagerProcess Discovery12SMB/Windows Admin SharesData from Local System3Automated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSVirtualization/Sandbox Evasion241Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing12Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery123Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 452445 Sample: SgjcpodWpB.exe Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 40 Multi AV Scanner detection for domain / URL 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected RedLine Stealer 2->44 46 5 other signatures 2->46 7 SgjcpodWpB.exe 15 6 2->7         started        process3 dnsIp4 26 music-s.xyz 104.21.7.102, 443, 49720 CLOUDFLARENETUS United States 7->26 28 iplogger.org 88.99.66.31, 443, 49723, 49724 HETZNER-ASDE Germany 7->28 30 192.168.2.1 unknown unknown 7->30 20 C:\Users\user\AppData\Roaming\3672547.exe, PE32 7->20 dropped 22 C:\Users\user\AppData\Roaming\3228047.exe, PE32 7->22 dropped 24 C:\Users\user\AppData\...\SgjcpodWpB.exe.log, ASCII 7->24 dropped 48 Detected unpacking (changes PE section rights) 7->48 50 May check the online IP address of the machine 7->50 52 Performs DNS queries to domains with low reputation 7->52 12 3228047.exe 15 25 7->12         started        16 3672547.exe 14 22 7->16         started        file5 signatures6 process7 dnsIp8 32 kalamaivig.xyz 212.224.105.79, 49728, 49733, 49734 DE-FIRSTCOLOwwwfirst-colonetDE Germany 12->32 34 api.ip.sb 12->34 54 Multi AV Scanner detection for dropped file 12->54 56 Detected unpacking (changes PE section rights) 12->56 58 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->58 62 3 other signatures 12->62 36 getdesignusa.xyz 172.67.202.174, 443, 49732 CLOUDFLARENETUS United States 16->36 38 104.21.14.85, 443, 49735 CLOUDFLARENETUS United States 16->38 60 Performs DNS queries to domains with low reputation 16->60 18 WerFault.exe 20 9 16->18         started        signatures9 process10

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              SgjcpodWpB.exe64%VirustotalBrowse
              SgjcpodWpB.exe34%MetadefenderBrowse
              SgjcpodWpB.exe57%ReversingLabsByteCode-MSIL.Downloader.Voda
              SgjcpodWpB.exe100%Joe Sandbox ML

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\3228047.exe50%ReversingLabsByteCode-MSIL.Infostealer.Reline
              C:\Users\user\AppData\Roaming\3672547.exe54%ReversingLabsByteCode-MSIL.Infostealer.Zema

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              0.2.SgjcpodWpB.exe.16545fa0.7.unpack100%AviraHEUR/AGEN.1110362Download File
              0.2.SgjcpodWpB.exe.8e0000.0.unpack100%AviraHEUR/AGEN.1109544Download File
              3.2.3228047.exe.d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              3.0.3228047.exe.d0000.0.unpack100%AviraHEUR/AGEN.1142186Download File

              Domains

              SourceDetectionScannerLabelLink
              kalamaivig.xyz1%VirustotalBrowse
              music-s.xyz9%VirustotalBrowse
              api.ip.sb2%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              http://service.r0%URL Reputationsafe
              http://service.r0%URL Reputationsafe
              http://service.r0%URL Reputationsafe
              http://service.r0%URL Reputationsafe
              https://api.ip.sb/geoip0%URL Reputationsafe
              https://api.ip.sb/geoip0%URL Reputationsafe
              https://api.ip.sb/geoip0%URL Reputationsafe
              https://api.ip.sb/geoip0%URL Reputationsafe
              http://tempuri.org/2%VirustotalBrowse
              http://tempuri.org/0%Avira URL Cloudsafe
              http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
              http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
              http://tempuri.org/Endpoint/GetUpdates0%VirustotalBrowse
              http://tempuri.org/Endpoint/GetUpdates0%Avira URL Cloudsafe
              http://music-s.xyz0%Avira URL Cloudsafe
              http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
              http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
              http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
              https://music-s.xyz0%Avira URL Cloudsafe
              https://music-s.xyz/?user=p4_60%Avira URL Cloudsafe
              https://music-s.xyz/?user=p4_40%Avira URL Cloudsafe
              https://music-s.xyz/?user=p4_50%Avira URL Cloudsafe
              https://music-s.xyz/?user=p4_20%Avira URL Cloudsafe
              https://music-s.xyz/?user=p4_30%Avira URL Cloudsafe
              https://music-s.xyz/?user=p4_10%Avira URL Cloudsafe
              http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
              http://support.a0%URL Reputationsafe
              http://support.a0%URL Reputationsafe
              http://support.a0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
              http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
              http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
              http://crt.sectigo.cE0%Avira URL Cloudsafe
              https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
              https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
              https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
              https://support.microsoom/k0%Avira URL Cloudsafe
              https://getdesignusa.xyz/api.php0%Avira URL Cloudsafe
              https://iplogger.orgx0%URL Reputationsafe
              https://iplogger.orgx0%URL Reputationsafe
              https://iplogger.orgx0%URL Reputationsafe
              http://tempuri.org/Endpoint/GetUpdatestr0%Avira URL Cloudsafe
              http://kalamaivig.xyz(h0%Avira URL Cloudsafe
              http://forms.rea0%URL Reputationsafe
              http://forms.rea0%URL Reputationsafe
              http://forms.rea0%URL Reputationsafe
              https://music-s.xyz/0%Avira URL Cloudsafe
              https://music-s.xyz/0yAM0%Avira URL Cloudsafe
              http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
              https://music-s.xyz80%Avira URL Cloudsafe
              https://getdesignusa.xyz/0%Avira URL Cloudsafe
              http://kalamaivig.xyz0%Avira URL Cloudsafe
              https://getdesignusa.xyz80%Avira URL Cloudsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://tempuri.org/Endpoint/EnvironmentSettings0%Avira URL Cloudsafe
              http://kalamaivig.xyz:80/0%Avira URL Cloudsafe
              http://tempuri.org/Endpoint/VerifyUpdateResponse0%Avira URL Cloudsafe
              http://go.micros0%URL Reputationsafe
              http://go.micros0%URL Reputationsafe
              http://go.micros0%URL Reputationsafe
              https://music-s.xyz/(0%Avira URL Cloudsafe
              https://getdesignusa.xyz0%Avira URL Cloudsafe
              https://iplogger.org80%URL Reputationsafe
              https://iplogger.org80%URL Reputationsafe
              https://iplogger.org80%URL Reputationsafe
              http://kalamaivig.xyz4/l0%Avira URL Cloudsafe
              https://api.ipify.orgcookies//settinString.Removeg0%Avira URL Cloudsafe
              http://tempuri.org/00%Avira URL Cloudsafe
              https://music-s.xyzx0%Avira URL Cloudsafe
              https://getdesignusa.xyzx0%Avira URL Cloudsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://support.microso0%Avira URL Cloudsafe
              https://helpx.ad0%URL Reputationsafe
              https://helpx.ad0%URL Reputationsafe
              https://helpx.ad0%URL Reputationsafe
              http://getdesignusa.xyz0%Avira URL Cloudsafe
              https://api.ip.sbL0%Avira URL Cloudsafe
              https://get.adob0%URL Reputationsafe
              https://get.adob0%URL Reputationsafe
              https://get.adob0%URL Reputationsafe
              https://sectigo.com/I0%Avira URL Cloudsafe
              http://tempuri.org/Endpoint/GetUpdatesResponse0%Avira URL Cloudsafe
              http://kalamaivig.xyz/0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              getdesignusa.xyz
              172.67.202.174
              truetrue
                unknown
                iplogger.org
                88.99.66.31
                truefalse
                  high
                  kalamaivig.xyz
                  212.224.105.79
                  truetrueunknown
                  music-s.xyz
                  104.21.7.102
                  truetrueunknown
                  api.ip.sb
                  unknown
                  unknownfalseunknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://kalamaivig.xyz/false
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtab3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                    high
                    http://service.r3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://duckduckgo.com/ac/?q=3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                      high
                      https://api.ip.sb/geoip3228047.exefalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://iplogger.org/1DSJe70yAMSgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/soap/envelope/D3228047.exe, 00000003.00000002.287391758.00000000025F9000.00000004.00000001.sdmpfalse
                          high
                          http://tempuri.org/3228047.exe, 00000003.00000002.287374077.00000000025EF000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Endpoint/SetEnvironment3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Endpoint/SetEnvironmentResponse3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Endpoint/GetUpdates3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://support.google.com/chrome/?p=plugin_real3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                              high
                              http://music-s.xyzSgjcpodWpB.exe, 00000000.00000002.217498812.0000000002D47000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              https://iplogger.org/1DSJe7(SgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpfalse
                                high
                                http://www.interoperabilitybridges.com/wmp-extension-for-chrome3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://music-s.xyzSgjcpodWpB.exe, 00000000.00000002.217463413.0000000002D30000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://music-s.xyz/?user=p4_6SgjcpodWpB.exe, 00000000.00000002.218572595.0000000002F8E000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://music-s.xyz/?user=p4_4SgjcpodWpB.exe, 00000000.00000002.218012618.0000000002EB0000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://music-s.xyz/?user=p4_5SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://music-s.xyz/?user=p4_2SgjcpodWpB.exe, 00000000.00000002.217602011.0000000002D90000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://music-s.xyz/?user=p4_3SgjcpodWpB.exe, 00000000.00000002.217869459.0000000002E89000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://support.google.com/chrome/?p=plugin_pdf3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                  high
                                  https://music-s.xyz/?user=p4_1SgjcpodWpB.exe, 00000000.00000002.217166784.0000000002CA2000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Endpoint/VerifyUpdate3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSgjcpodWpB.exe, 00000000.00000002.217463413.0000000002D30000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291437263.0000000003181000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                    high
                                    http://forms.real.com/real/realone/download.html?type=rpsp_us3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                      high
                                      http://support.a3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                        high
                                        https://support.google.com/chrome/?p=plugin_quicktime3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                          high
                                          http://schemas.datacontract.org/2004/07/3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://crt.sectigo.cESgjcpodWpB.exe, 00000000.00000002.233224835.000000001C2AC000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.ip.sb/geoip%USERPEnvironmentROFILE%3228047.exe, 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://support.microsoom/k3672547.exe, 00000002.00000000.290926156.000000000146D000.00000004.00000020.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                                            high
                                            https://getdesignusa.xyz/api.php3672547.exe, 00000002.00000000.291497202.00000000031D5000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://iplogger.orgxSgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://tempuri.org/Endpoint/GetUpdatestr3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://kalamaivig.xyz(h3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://schemas.xmlsoap.org/ws/2004/08/addressing3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                              high
                                              https://support.google.com/chrome/?p=plugin_shockwave3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                high
                                                http://forms.rea3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://music-s.xyz/SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://music-s.xyz/0yAMSgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://tempuri.org/Endpoint/EnvironmentSettingsResponse3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://music-s.xyz8SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://getdesignusa.xyz/3672547.exe, 00000002.00000000.291315193.00000000030F0000.00000004.00000001.sdmp, 3672547.exe, 00000002.00000000.291437263.0000000003181000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://kalamaivig.xyz3228047.exe, 00000003.00000002.289669257.0000000002971000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://getdesignusa.xyz83672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://support.google.com/chrome/?p=plugin_wmp3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://ocsp.sectigo.com0SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://support.google.com/chrome/answer/62587843228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/EnvironmentSettings3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://kalamaivig.xyz:80/3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/soap/envelope/3228047.exe, 00000003.00000002.287374077.00000000025EF000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://iplogger.org/1XqVr70yAMSgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://support.google.com/chrome/?p=plugin_flash3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://support.google.com/chrome/?p=plugin_java3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://tempuri.org/Endpoint/VerifyUpdateResponse3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://go.micros3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://music-s.xyz/(SgjcpodWpB.exe, 00000000.00000002.218541443.0000000002F68000.00000004.00000001.sdmptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://getdesignusa.xyz3672547.exe, 00000002.00000000.291547968.00000000031E9000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://iplogger.org8SgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://kalamaivig.xyz4/l3228047.exe, 00000003.00000002.290641411.0000000002A35000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://api.ipify.org3228047.exefalse
                                                              high
                                                              https://api.ipify.orgcookies//settinString.Removeg3228047.exe, 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://duckduckgo.com/chrome_newtab(;AM3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://support.google.com/chrome/?p=plugin_divx3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.287454138.0000000002636000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/03228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://music-s.xyzxSgjcpodWpB.exe, 00000000.00000002.217487805.0000000002D3E000.00000004.00000001.sdmptrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://getdesignusa.xyzx3672547.exe, 00000002.00000000.291547968.00000000031E9000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://ipinfo.io/ip%appdata%3228047.exe, 3228047.exe, 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://search.yahoo.com/favicon.ico_3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://sectigo.com/CPS0SgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.microso3672547.exe, 00000002.00000000.290926156.000000000146D000.00000004.00000020.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://helpx.ad3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://getdesignusa.xyz3672547.exe, 00000002.00000000.291805782.0000000003261000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://api.ip.sbL3228047.exe, 00000003.00000002.287391758.00000000025F9000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                                                                              high
                                                                              https://iplogger.orgSgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://get.adob3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://ac.ecosia.org/autocomplete?q=3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                                                                                  high
                                                                                  http://iplogger.orgSgjcpodWpB.exe, 00000000.00000002.218629249.0000000002FC6000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://service.real.com/realplayer/security/02062012_player/en/3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288071875.00000000027D0000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://sectigo.com/ISgjcpodWpB.exe, 00000000.00000002.233224835.000000001C2AC000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://tempuri.org/Endpoint/GetUpdatesResponse3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://search.yahoo.com/sugg/chrome?output=fxjson&l3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://iplogger.org/1XqVr7(SgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://www.google.com/images/branding/product/ico/goog3228047.exe, 00000003.00000002.296011956.00000000080D3000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/soap/actor/next3228047.exe, 00000003.00000002.287329164.00000000025A1000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://iplogger.org/1DSJe7SgjcpodWpB.exe, 00000000.00000002.218687127.0000000002FE1000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://iplogger.org/1XqVr7SgjcpodWpB.exe, 00000000.00000002.218599434.0000000002FB4000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=3672547.exe, 00000002.00000000.292173883.0000000003426000.00000004.00000001.sdmp, 3228047.exe, 00000003.00000002.288585756.000000000286A000.00000004.00000001.sdmp, tmp8CE1.tmp.3.drfalse
                                                                                                      high

                                                                                                      Contacted IPs

                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs

                                                                                                      Public

                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      212.224.105.79
                                                                                                      kalamaivig.xyzGermany
                                                                                                      44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                                                                                      104.21.7.102
                                                                                                      music-s.xyzUnited States
                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                      88.99.66.31
                                                                                                      iplogger.orgGermany
                                                                                                      24940HETZNER-ASDEfalse
                                                                                                      172.67.202.174
                                                                                                      getdesignusa.xyzUnited States
                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                      104.21.14.85
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse

                                                                                                      Private

                                                                                                      IP
                                                                                                      192.168.2.1

                                                                                                      General Information

                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                      Analysis ID:452445
                                                                                                      Start date:22.07.2021
                                                                                                      Start time:11:21:10
                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                      Overall analysis duration:0h 8m 55s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:light
                                                                                                      Sample file name:SgjcpodWpB.exe
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                      Number of analysed new started processes analysed:26
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • HDC enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@6/48@9/6
                                                                                                      EGA Information:Failed
                                                                                                      HDC Information:
                                                                                                      • Successful, ratio: 5.9% (good quality ratio 3%)
                                                                                                      • Quality average: 25.8%
                                                                                                      • Quality standard deviation: 31.5%
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 71%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      Cookbook Comments:
                                                                                                      • Adjust boot time
                                                                                                      • Enable AMSI
                                                                                                      • Found application associated with file extension: .exe
                                                                                                      Warnings:
                                                                                                      Show All
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                      • TCP Packets have been reduced to 100
                                                                                                      • Excluded IPs from analysis (whitelisted): 40.88.32.150, 52.255.188.83, 20.82.210.154, 23.211.4.86, 104.26.13.31, 104.26.12.31, 172.67.75.172, 40.112.88.60, 52.147.198.201, 20.82.209.183, 80.67.82.211, 80.67.82.235, 23.203.69.124, 23.203.67.116
                                                                                                      • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, e15275.g.akamaiedge.net, arc.msn.com, cdn.onenote.net.edgekey.net, skypedataprdcoleus15.cloudapp.net, wildcard.weather.microsoft.com.edgekey.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, cdn.onenote.net, api.ip.sb.cdn.cloudflare.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, tile-service.weather.microsoft.com, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus16.cloudapp.net, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, e1553.dspg.akamaiedge.net
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                      Simulations

                                                                                                      Behavior and APIs

                                                                                                      TimeTypeDescription
                                                                                                      11:22:04API Interceptor1x Sleep call for process: SgjcpodWpB.exe modified
                                                                                                      11:22:15API Interceptor146x Sleep call for process: 3672547.exe modified
                                                                                                      11:22:32API Interceptor42x Sleep call for process: 3228047.exe modified
                                                                                                      11:22:55API Interceptor1x Sleep call for process: WerFault.exe modified

                                                                                                      Joe Sandbox View / Context

                                                                                                      IPs

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      212.224.105.79ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                      • kalamaivig.xyz/
                                                                                                      GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                      • kalamaivig.xyz/
                                                                                                      m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                      • kalamaivig.xyz/
                                                                                                      SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse
                                                                                                      • kalamaivig.xyz/
                                                                                                      SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                      • kalamaivig.xyz/
                                                                                                      104.21.7.102r3xwkKS58W.exeGet hashmaliciousBrowse
                                                                                                        SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                          u2Hp8YozPt.exeGet hashmaliciousBrowse
                                                                                                            cA2F62OWKj.exeGet hashmaliciousBrowse
                                                                                                              88.99.66.3147a8af.exe.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1lGzf.gz
                                                                                                              E2QIvDXi7H.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              JHECEQl1ML.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              f35ceca80969fd2b7e78808fbe17aade7468a724562bf.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1u3ha7
                                                                                                              f35ceca80969fd2b7e78808fbe17aade7468a724562bf.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1u3ha7
                                                                                                              tz3xGV0739.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              tz3xGV0739.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              RKvaDjOIJz.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              ETlg6RunFK.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              ibj3mCisBP.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1u3ha7
                                                                                                              V5PUg1V7w4.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              5tvkRMhaj2.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              vw5zZjewub.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1szWu7
                                                                                                              8zsiEeSTzI.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1ZgPa7
                                                                                                              y00DKgqMFs.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              LCcqRnAnHG.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1u3ha7
                                                                                                              k6sy0WOByI.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1ZnPa7
                                                                                                              6eAe9FdVYL.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7
                                                                                                              pGN774GmSs.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1szWu7
                                                                                                              hs97aV5ruR.exeGet hashmaliciousBrowse
                                                                                                              • iplogger.org/1erYt7

                                                                                                              Domains

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              getdesignusa.xyzruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              iplogger.orgzOiijo51lc.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              39pfFwU3Ns.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              47a8af.exe.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              RDlkHCLRxE.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              IPVrDRKfYj.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              u2Hp8YozPt.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              cfRa4ErtcU.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              jvD4W5Csk1.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              wKbPkySyKF.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              xBMx9OBP97.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              sonia_5.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              jYzWBKTsxE.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              cA2F62OWKj.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              E2QIvDXi7H.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              JHECEQl1ML.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              music-s.xyzruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.7.102
                                                                                                              ySZpdJfqMO.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              6BeKYZk7bg.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              u2Hp8YozPt.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.7.102
                                                                                                              cfRa4ErtcU.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              cA2F62OWKj.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.7.102
                                                                                                              ReGQ1vAQp9.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              kalamaivig.xyzruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79

                                                                                                              ASN

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              DE-FIRSTCOLOwwwfirst-colonetDEPx9H2c5Uo4.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.80
                                                                                                              eBjKjtQjDN.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.115
                                                                                                              ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.79
                                                                                                              d9MvOgFpyI.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.115
                                                                                                              0832946463ff710ff7f783ce24756f455a843852b0b96.exeGet hashmaliciousBrowse
                                                                                                              • 212.224.105.115
                                                                                                              Order 161488.xlsbGet hashmaliciousBrowse
                                                                                                              • 212.224.124.82
                                                                                                              Order 161488.xlsbGet hashmaliciousBrowse
                                                                                                              • 212.224.124.82
                                                                                                              Order 46975986.xlsbGet hashmaliciousBrowse
                                                                                                              • 212.224.124.82
                                                                                                              PO 97179275.xlsbGet hashmaliciousBrowse
                                                                                                              • 212.224.124.82
                                                                                                              Order 46975986.xlsbGet hashmaliciousBrowse
                                                                                                              • 212.224.124.82
                                                                                                              PO 97179275.xlsbGet hashmaliciousBrowse
                                                                                                              • 212.224.124.82
                                                                                                              what_is_a_xydhias_agreement.jsGet hashmaliciousBrowse
                                                                                                              • 37.17.224.94
                                                                                                              what_is_a_xydhias_agreement.jsGet hashmaliciousBrowse
                                                                                                              • 37.17.224.94
                                                                                                              no_response_will_be_considered_as_agreement_email.jsGet hashmaliciousBrowse
                                                                                                              • 37.17.224.94
                                                                                                              no_response_will_be_considered_as_agreement_email.jsGet hashmaliciousBrowse
                                                                                                              • 37.17.224.94
                                                                                                              product_support_agreement_boeing2.jsGet hashmaliciousBrowse
                                                                                                              • 37.17.224.94
                                                                                                              CLOUDFLARENETUS#U00e2_#U00e2_Play _to _Listen.htmGet hashmaliciousBrowse
                                                                                                              • 104.21.72.95
                                                                                                              10303640_APMC-TRN-C0001-Stability_Calculation_Rev1.exeGet hashmaliciousBrowse
                                                                                                              • 104.18.7.156
                                                                                                              r3xwkKS58W.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.51.99
                                                                                                              Westernunionreceipt711 ___vaw.htmlGet hashmaliciousBrowse
                                                                                                              • 104.21.40.98
                                                                                                              MPU702734-pdf.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.13.164
                                                                                                              XuQRPW44hiGet hashmaliciousBrowse
                                                                                                              • 104.21.58.112
                                                                                                              Remittance.htmlGet hashmaliciousBrowse
                                                                                                              • 104.16.18.94
                                                                                                              jRPSjUSf.exeGet hashmaliciousBrowse
                                                                                                              • 104.23.98.190
                                                                                                              989E2813477A4245E0357E0F8E49AFAE384AF828C95EE.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.71.170
                                                                                                              P58w6OezJY.exeGet hashmaliciousBrowse
                                                                                                              • 104.25.234.53
                                                                                                              ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              4QKHQR82Xt.exeGet hashmaliciousBrowse
                                                                                                              • 162.159.134.233
                                                                                                              rxfttQnoO5Get hashmaliciousBrowse
                                                                                                              • 1.13.147.24
                                                                                                              #U2706_#U260e_Play _to _Listen.htmGet hashmaliciousBrowse
                                                                                                              • 104.21.72.95
                                                                                                              Cotizaci#U00f3n.pdf.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.36.131
                                                                                                              aviso de pago.pdf.exeGet hashmaliciousBrowse
                                                                                                              • 104.21.39.75
                                                                                                              GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.130.27
                                                                                                              kRGc0HgN5b.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.188.154
                                                                                                              0n4xyK1WyMB3UE2.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.217.147
                                                                                                              SecuriteInfo.com.BackDoor.SpyBotNET.25.28334.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.188.154
                                                                                                              HETZNER-ASDEsahnLAfk8q.exeGet hashmaliciousBrowse
                                                                                                              • 195.201.225.248
                                                                                                              B5xK9XEvzO.exeGet hashmaliciousBrowse
                                                                                                              • 116.202.183.50
                                                                                                              ToJlbACJwu.exeGet hashmaliciousBrowse
                                                                                                              • 195.201.225.248
                                                                                                              RsEvjI1iTt.exeGet hashmaliciousBrowse
                                                                                                              • 116.202.183.50
                                                                                                              8KArI4WIJn.dllGet hashmaliciousBrowse
                                                                                                              • 95.217.228.176
                                                                                                              zOiijo51lc.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              XTRCesNoKU.exeGet hashmaliciousBrowse
                                                                                                              • 195.201.225.248
                                                                                                              39pfFwU3Ns.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              47a8af.exe.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              r3xwkKS58W.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              XuQRPW44hiGet hashmaliciousBrowse
                                                                                                              • 144.79.77.17
                                                                                                              CY551p1KKD.exeGet hashmaliciousBrowse
                                                                                                              • 195.201.225.248
                                                                                                              IbBzKuh5S1.exeGet hashmaliciousBrowse
                                                                                                              • 195.201.225.248
                                                                                                              QT2kxM315B.exeGet hashmaliciousBrowse
                                                                                                              • 116.202.183.50
                                                                                                              Xg19BRCY6E.exeGet hashmaliciousBrowse
                                                                                                              • 195.201.225.248
                                                                                                              Run.exeGet hashmaliciousBrowse
                                                                                                              • 95.217.123.66
                                                                                                              P58w6OezJY.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              WV1EJvdiHA.exeGet hashmaliciousBrowse
                                                                                                              • 195.201.225.248
                                                                                                              ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 88.99.66.31
                                                                                                              suntogether.png.exeGet hashmaliciousBrowse
                                                                                                              • 95.217.228.176

                                                                                                              JA3 Fingerprints

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              54328bd36c14bd82ddaa0c04b25ed9ad10303640_APMC-TRN-C0001-Stability_Calculation_Rev1.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              MPU702734-pdf.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              jRPSjUSf.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              4QKHQR82Xt.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              kRGc0HgN5b.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              SecuriteInfo.com.BackDoor.SpyBotNET.25.28334.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              rrnIEffG4c.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              ORDER SKYMET 847759 REVISED PDF.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              Specifications_Details_20330_FLQ.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              Statement - 30 June 2021.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              Requesting Prices.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              Aditi Tiwari Resume.pdf.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              triage_dropped_file.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              output.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              DOC98374933JULY2021.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31
                                                                                                              SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                              • 172.67.202.174
                                                                                                              • 104.21.7.102
                                                                                                              • 88.99.66.31

                                                                                                              Dropped Files

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              C:\Users\user\AppData\Roaming\3228047.exeruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                                m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                                  SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse

                                                                                                                    Created / dropped Files

                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_3672547.exe_845b9f3d75c74d719da4968477a6b6ebdd9f333_4e69b664_113cdf3a\Report.wer
                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17708
                                                                                                                    Entropy (8bit):3.765515371685876
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:WF0OiTaEH2ltlQa1OpwViL/u7sMS274lt3/:DOil2ltlQaaoiL/u7sMX4lt3/
                                                                                                                    MD5:2BADCDA262838E9930A19E62B554C728
                                                                                                                    SHA1:FB10EEA00D34DEBE88460B08A92E56FD7E25B660
                                                                                                                    SHA-256:8BC82DB1C2107CD0BC6799BE7642D15165AB9641BBCA248B42E3AAF48B4C7BF1
                                                                                                                    SHA-512:C876AADEB661AD9B1060355CE043910B5DDDA3318ACBE8DB59293948788A80A4EB745920EE27C5200775CD44A104D7E613CE47565333882F4A9500911B25E962
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.1.4.5.1.7.6.2.7.9.3.2.5.2.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.1.4.5.1.7.6.5.9.9.6.3.5.7.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.f.0.6.7.5.b.6.-.c.a.2.c.-.4.f.a.0.-.8.4.3.0.-.f.8.0.e.0.6.7.e.5.7.9.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.4.8.3.b.4.a.-.5.1.2.1.-.4.0.7.e.-.8.8.9.c.-.9.7.0.2.b.1.9.0.5.e.8.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.3.6.7.2.5.4.7...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.g.f.g.f.d.f.d.g...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.c.5.c.-.0.0.0.1.-.0.0.1.7.-.2.3.c.f.-.a.8.7.7.2.6.7.f.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.3.6.7.b.5.2.c.e.f.2.2.7.8.0.2.3.7.8.d.9.9.8.0.8.8.e.a.5.e.e.1.0.0.0.0.0.0.0.0.!.0.0.0.0.0.2.f.c.3.7.e.1.0.b.e.4.d.9.3.3.c.0.5.e.e.5.2.d.5.3.6.3.b.e.e.6.5.f.b.9.1.4.a.6.!.3.6.7.2.5.4.7...e.x.e.
                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD9B.tmp.dmp
                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                    File Type:Mini DuMP crash report, 16 streams, Thu Jul 22 18:22:43 2021, 0x1205a4 type
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):690641
                                                                                                                    Entropy (8bit):2.8004639130363893
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:/w9dFakyF0+X3LwLQnMv5YY4fZVvjQRUEPZkl9cDCLBg1KGljfYeOOC0i/NjQg+I:o9dskQn8YrVLEPZKBIKyYxDQq
                                                                                                                    MD5:DD7B0C6FD1C85BC978A3FF5B5CA2BB1E
                                                                                                                    SHA1:366EDB845211DFE09B7C1A3E633AACE276517C78
                                                                                                                    SHA-256:BBE3DF0254F4A3761C45DBD3F53AAC3EE181747158C931C0CF4355C551B81EF6
                                                                                                                    SHA-512:224BAA8B647A29E7845A9638686AA80268F4A89921547231BE20A24D834206B7FAA340E401C97755AFBFA6E599FF630DE0280CEE3429B917794B1F8D24C1574E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview: MDMP....... .......s..`...................U...........B......4Z......Lw......................T.......\...J..`.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...a.m.d.6.4.,.1.0...0...1.7.1.3.4...1.......................................................................................................
                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERB760.tmp.WERInternalMetadata.xml
                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8752
                                                                                                                    Entropy (8bit):3.697162133905386
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Rrl7r3GLNin/Z8NXa6YM4ap8gmfZVSJbCprB89bMOqfBtEm:RrlsNi/Z8A6YjaCgmfrSJ9M7fd
                                                                                                                    MD5:ED9920C4E03C7A0BB99DF11E4FABE805
                                                                                                                    SHA1:F4BE550F0A02AE5B739ACBFE6BFC05F126739DFF
                                                                                                                    SHA-256:4FE9699724F624BAD1286E78B92FF28AB23417561F0EFFC05AB3B91ADDC1CCA1
                                                                                                                    SHA-512:8432784F576CA80309D72DC008A2509794C1202751D18601870560564412DF21F80E28E6BEF1EB07F114EEAE3E54BE8909A4EB3857A70C8B51D26DADCC5D0870
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.1.6.4.<./.P.i.d.>.......
                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERB984.tmp.xml
                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4764
                                                                                                                    Entropy (8bit):4.441868372718496
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cvIwSD8zshJgtBI9bDWSC8Bv8fm8M4J/cFsmyq8vjMZecqd:uITfzhySNeJuWYMcqd
                                                                                                                    MD5:C0337434BCC970E5582FFC203221A2FC
                                                                                                                    SHA1:3633B142BF3D088A7CE9ED5729E1E11CC24C6495
                                                                                                                    SHA-256:CDB20A5B9B0E9D5AD35A345063F17B863546351281ADEFAEEFE8B82557211E9C
                                                                                                                    SHA-512:6214CFC4AAC45ED835D34391C2195390B7AA5C1BBD9CF58974F029A03B905770AFF76E26955C739706E863EEDE0ADCB85EB00AEBB9E60193802D97AC6D7ED84F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1088853" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SgjcpodWpB.exe.log
                                                                                                                    Process:C:\Users\user\Desktop\SgjcpodWpB.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):847
                                                                                                                    Entropy (8bit):5.350326386662965
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:ML9E4KrgKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKEYHKGD8AoPtHTG1hAHKKPz
                                                                                                                    MD5:8695FFB03DE68402BA23CADD1D71EF14
                                                                                                                    SHA1:67BBF40D11F0B1841FEE4F622E07855787065E0B
                                                                                                                    SHA-256:1F0942A2EECF4990E027C7D609E319ADCF4563F984DD0D8EF2B370A1817F3C1C
                                                                                                                    SHA-512:6EDEEAB5EF14473DF54251D69A3E2B7AC29778AEF929F8EC05F03008BF9AD629FE315115B22EDC09E92E1D7F2869CF9D4DDC6DB92C4158E92F80DEDA5A365098
                                                                                                                    Malicious:true
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\e82398e9ff6885d617e4b97e31fb4f02\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\f2e3165e3c718b7ac302fea40614c984\System.Xml.ni.dll",0..
                                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3228047.exe.log
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2322
                                                                                                                    Entropy (8bit):5.337532688589367
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MOfHK5HKXAHKdHKBSTHaAHKzvRYHKhQnoPtHoxHImHKhBHKoHaHZHG1qHjHK1HD5:vq5qXAqdqslqzJYqhQnoPtIxHbqLqo6o
                                                                                                                    MD5:3997DB1F8E97E23E3472897882EDC98D
                                                                                                                    SHA1:B0A9F4058EBDDDF340BF20F0E64763AE9F394C71
                                                                                                                    SHA-256:8075A80BD030889551AEF7ACFB0404254F56FCE27C5FA2CDEA5262EF59B1D1D4
                                                                                                                    SHA-512:68DAFFFF8625FDDEB44C5C07E46CFF3D6E8550DC9CAF04A19D7A11AF26BC0E35C3704AEB85267763A9C1165EAD5E90D24EB673AB1BE1BE5AE3A0D6313F479789
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral,
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp218C.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2360.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2361.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp301.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp302.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp3879.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp387A.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp3DAB.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp4186.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp57FF.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp5800.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp583F.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):0.6970840431455908
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                    MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                    SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                    SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                    SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp5840.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):0.6970840431455908
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                    MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                    SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                    SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                    SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp5876.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp5877.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp78C1.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp78C2.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp7B55.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):0.6970840431455908
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                    MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                    SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                    SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                    SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp8890.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp8CAF.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp8CB0.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp8CE0.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp8CE1.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp9A38.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp9A39.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpA188.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC075.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC076.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC096.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC097.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC098.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC099.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC09A.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC0CA.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpC153.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpDAD8.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpDC5.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpE7CD.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpEDD7.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpEDD8.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    Process:C:\Users\user\Desktop\SgjcpodWpB.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):215552
                                                                                                                    Entropy (8bit):7.005022613415484
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:jGJmXgq2VVpnfSsS/wAUz09BNX2PWagpT33g:jKsgvzjS/pHBJagpT33g
                                                                                                                    MD5:52BE91BB8576B57551F38CF98BD984CC
                                                                                                                    SHA1:D4B25085AE85E7B4EDC2DB2F77E4108FD7345FC1
                                                                                                                    SHA-256:2EFF8B37B39A5384BF9A3732BD7395AF3430BD36EAFDAD4BA5CEC6F707CDD680
                                                                                                                    SHA-512:F648BE8D881BA47B87544327843ADD140CC4142AB7FAC89CD87D3C79BED23524D7B40E35FD0C65A8C50A62C4E4F32D9A1681B3E043EA882BBFC46425891011B1
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                    Joe Sandbox View:
                                                                                                                    • Filename: ruoMVmVwPu.exe, Detection: malicious, Browse
                                                                                                                    • Filename: m8TJbe5yP6.exe, Detection: malicious, Browse
                                                                                                                    • Filename: SecuriteInfo.com.Trojan.Win32.Save.a.312.exe, Detection: malicious, Browse
                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`.................,...............@... ....@.. ....................................@..................................G..O....................................................................................................@..H...........I. r8.V|..... ......................@....text....(...@...*.................. ..`.rsrc................8..............@..@.reloc...............F..............@..B.....................H.............. ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    Process:C:\Users\user\Desktop\SgjcpodWpB.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):292864
                                                                                                                    Entropy (8bit):7.917581854475717
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:ZYM5t6Tp0abAfS6UdpEKFwjTstJekIEdf39YaqefCaS8Qa:ZYLpN6DUHE1jEvx32aqefvV
                                                                                                                    MD5:A37B1548C0985AE8A2763CF6D1B39C80
                                                                                                                    SHA1:02FC37E10BE4D933C05EE52D5363BEE65FB914A6
                                                                                                                    SHA-256:8C31F3D89D2123272C1167AD1E929AA685D4065A5F334F651D4C09C0E291E986
                                                                                                                    SHA-512:89F7B6B7A8F6136854BD217AC6D9170575621A66BF42F51105354AB2419ED4A4DF041E94EAB64EC171B2C5BBB5DBE13F5F52CB137C38C6C1758508A3FC347BB9
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....i.`..........".......................... ....@.. ....................................@.....................................W.......................................................................................................H...........13qw:K:...... ......................@....text...0........................... ..`.rsrc................n..............@..@.reloc...............t..............@..B.....................v.............. ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                    Static File Info

                                                                                                                    General

                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Entropy (8bit):6.9496906503765805
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                    File name:SgjcpodWpB.exe
                                                                                                                    File size:217088
                                                                                                                    MD5:a4f4b5daa83bb6dc85ede588ffbfdb34
                                                                                                                    SHA1:9bbaac140fa643d30bf25af71561f5ee35874898
                                                                                                                    SHA256:f61201b7b85a410a62c1f1946095b3feabb6e672fb8ddc0c64789a02ae9a06f4
                                                                                                                    SHA512:b4f436bd64384d767109d04eea6f3f5ad192c4f1e71cc31a88ba4ac78ef97da3ef1aaade388dfc9240c38e386993e9dc21803554db8513f0ed7ebe00ee248624
                                                                                                                    SSDEEP:3072:pz8qhaE6aGrhZWm3Rku9BAz6lmU308gLwYCaZaOnC7+r:p8eaExG7BLLEUkXwP7+
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!..`..........".......................... ....@.. ....................................@................................

                                                                                                                    File Icon

                                                                                                                    Icon Hash:e46ce0a2a2b2a282

                                                                                                                    Static PE Info

                                                                                                                    General

                                                                                                                    Entrypoint:0x43c00a
                                                                                                                    Entrypoint Section:
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                    Time Stamp:0x60F58321 [Mon Jul 19 13:50:25 2021 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:v4.0.30319
                                                                                                                    OS Version Major:4
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:4
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:4
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                    Entrypoint Preview

                                                                                                                    Instruction
                                                                                                                    jmp dword ptr [0043C000h]
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al

                                                                                                                    Data Directories

                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1a76c0x4f.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x10ec8.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x3a0000xc.reloc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x3c0000x8
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x1a0000x48.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                    Sections

                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    ^KkR{X0x20000x174a40x17600False1.00037600267data7.99809588493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                    .text0x1a0000xc0400xc200False0.556821842784data5.8303033616IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                    .rsrc0x280000x10ec80x11000False0.0515423943015data3.6842547381IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .reloc0x3a0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                    0x3c0000x100x200False0.046875data0.142635768149IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ

                                                                                                                    Resources

                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                    RT_ICON0x281a40x10828data
                                                                                                                    RT_GROUP_ICON0x389cc0x14data
                                                                                                                    RT_VERSION0x389e00x2f8data
                                                                                                                    RT_MANIFEST0x38cd80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                    Imports

                                                                                                                    DLLImport
                                                                                                                    mscoree.dll_CorExeMain

                                                                                                                    Version Infos

                                                                                                                    DescriptionData
                                                                                                                    Translation0x0000 0x04b0
                                                                                                                    LegalCopyright
                                                                                                                    Assembly Version1.1.1.2
                                                                                                                    InternalNameppphhyf.exe
                                                                                                                    FileVersion1.1.1.2
                                                                                                                    CompanyNameppphhyf
                                                                                                                    LegalTrademarks
                                                                                                                    Commentsppphhyf
                                                                                                                    ProductName
                                                                                                                    ProductVersion1.1.1.2
                                                                                                                    FileDescriptionppphhyf
                                                                                                                    OriginalFilenameppphhyf.exe

                                                                                                                    Network Behavior

                                                                                                                    Network Port Distribution

                                                                                                                    TCP Packets

                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jul 22, 2021 11:22:01.254565001 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.295978069 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.296854019 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.358377934 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.401273966 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.411745071 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.411767960 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.412785053 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.418068886 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.459300041 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.459518909 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.506170034 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.536899090 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.580066919 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667320013 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667350054 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667370081 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667386055 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667408943 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667433977 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667752028 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.667773008 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.669924021 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.669949055 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.669967890 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.669987917 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.669991016 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.670007944 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.670052052 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.670080900 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.670239925 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.671047926 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.671080112 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.671303034 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.672059059 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.672090054 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.672346115 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.673082113 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.677184105 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.677211046 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.677284002 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.677422047 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.677440882 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.677591085 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.677943945 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.677970886 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.678546906 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.679088116 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.679136992 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.679300070 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.679965019 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.679994106 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.680994987 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.681024075 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.681040049 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.682003021 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.682032108 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.683789015 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.683815002 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.711966038 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.711993933 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.712356091 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.712498903 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.713445902 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.713496923 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.713558912 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.713576078 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.714476109 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.714479923 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.714493990 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.715470076 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.715486050 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.715503931 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.716073990 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.716485977 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.716500998 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.716893911 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.717514992 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.717530966 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.717824936 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.718523026 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.718540907 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.718759060 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.719510078 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.719526052 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.719651937 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.720571995 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.720591068 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.720772028 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.721535921 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.721553087 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.721744061 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.722541094 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.722558975 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.722644091 CEST49720443192.168.2.3104.21.7.102
                                                                                                                    Jul 22, 2021 11:22:01.723673105 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.723697901 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.724592924 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.724608898 CEST44349720104.21.7.102192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.724653006 CEST49720443192.168.2.3104.21.7.102

                                                                                                                    UDP Packets

                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Jul 22, 2021 11:21:47.627393007 CEST6493853192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:47.679157019 CEST53649388.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:48.538294077 CEST6015253192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:48.590358973 CEST53601528.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:49.331578016 CEST5754453192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:49.380577087 CEST53575448.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:50.179994106 CEST5598453192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:50.231899977 CEST53559848.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:51.107110977 CEST6418553192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:51.159043074 CEST53641858.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:52.007249117 CEST6511053192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:52.064822912 CEST53651108.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:52.793070078 CEST5836153192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:52.845086098 CEST53583618.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:53.562433958 CEST6349253192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:53.612000942 CEST53634928.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:54.931057930 CEST6083153192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:54.980823040 CEST53608318.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:55.748728991 CEST6010053192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:55.798449993 CEST53601008.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:56.533495903 CEST5319553192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:56.590420008 CEST53531958.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:57.316086054 CEST5014153192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:57.374054909 CEST53501418.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:21:59.252682924 CEST5302353192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:21:59.305999041 CEST53530238.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:00.079428911 CEST4956353192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:00.132880926 CEST53495638.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.043168068 CEST5135253192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:01.102873087 CEST53513528.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.152111053 CEST5934953192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:01.226635933 CEST53593498.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:01.836921930 CEST5708453192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:01.888802052 CEST53570848.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:02.640014887 CEST5882353192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:02.691859007 CEST53588238.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:04.245706081 CEST5756853192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:04.306926012 CEST53575688.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:19.087816000 CEST5054053192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:19.161916018 CEST53505408.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:25.923192024 CEST5436653192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:26.029223919 CEST53543668.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:27.809483051 CEST5303453192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:27.867880106 CEST53530348.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:31.419764996 CEST5776253192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:31.478919983 CEST53577628.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:31.485486984 CEST5543553192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:31.545234919 CEST53554358.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:32.902376890 CEST5071353192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:33.020148993 CEST53507138.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:35.343617916 CEST5613253192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:35.404763937 CEST53561328.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:36.173621893 CEST5898753192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:36.284233093 CEST53589878.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:37.476547956 CEST5657953192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:37.542807102 CEST53565798.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:41.329924107 CEST6063353192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:41.398457050 CEST53606338.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:46.637301922 CEST6129253192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:46.686789036 CEST53612928.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:53.824625015 CEST6361953192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:53.897330046 CEST53636198.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:22:57.080446005 CEST6493853192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:22:57.150208950 CEST53649388.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:23:27.006541014 CEST6194653192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:23:27.007256985 CEST6491053192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:23:27.065073013 CEST53619468.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:23:27.066122055 CEST53649108.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:23:28.459491968 CEST5212353192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:23:28.517682076 CEST53521238.8.8.8192.168.2.3
                                                                                                                    Jul 22, 2021 11:23:30.371082067 CEST5613053192.168.2.38.8.8.8
                                                                                                                    Jul 22, 2021 11:23:30.429117918 CEST53561308.8.8.8192.168.2.3

                                                                                                                    DNS Queries

                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                    Jul 22, 2021 11:22:01.152111053 CEST192.168.2.38.8.8.80x598cStandard query (0)music-s.xyzA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:04.245706081 CEST192.168.2.38.8.8.80xfba2Standard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:25.923192024 CEST192.168.2.38.8.8.80xefaStandard query (0)kalamaivig.xyzA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:31.419764996 CEST192.168.2.38.8.8.80xaf48Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:31.485486984 CEST192.168.2.38.8.8.80x468dStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:32.902376890 CEST192.168.2.38.8.8.80x7a7cStandard query (0)getdesignusa.xyzA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:35.343617916 CEST192.168.2.38.8.8.80x480fStandard query (0)kalamaivig.xyzA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:36.173621893 CEST192.168.2.38.8.8.80x52abStandard query (0)kalamaivig.xyzA (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:37.476547956 CEST192.168.2.38.8.8.80xe00Standard query (0)getdesignusa.xyzA (IP address)IN (0x0001)

                                                                                                                    DNS Answers

                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                    Jul 22, 2021 11:22:01.226635933 CEST8.8.8.8192.168.2.30x598cNo error (0)music-s.xyz104.21.7.102A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:01.226635933 CEST8.8.8.8192.168.2.30x598cNo error (0)music-s.xyz172.67.130.27A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:04.306926012 CEST8.8.8.8192.168.2.30xfba2No error (0)iplogger.org88.99.66.31A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:26.029223919 CEST8.8.8.8192.168.2.30xefaNo error (0)kalamaivig.xyz212.224.105.79A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:31.478919983 CEST8.8.8.8192.168.2.30xaf48No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:31.545234919 CEST8.8.8.8192.168.2.30x468dNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:33.020148993 CEST8.8.8.8192.168.2.30x7a7cNo error (0)getdesignusa.xyz172.67.202.174A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:33.020148993 CEST8.8.8.8192.168.2.30x7a7cNo error (0)getdesignusa.xyz104.21.14.85A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:35.404763937 CEST8.8.8.8192.168.2.30x480fNo error (0)kalamaivig.xyz212.224.105.79A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:36.284233093 CEST8.8.8.8192.168.2.30x52abNo error (0)kalamaivig.xyz212.224.105.79A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:37.542807102 CEST8.8.8.8192.168.2.30xe00No error (0)getdesignusa.xyz104.21.14.85A (IP address)IN (0x0001)
                                                                                                                    Jul 22, 2021 11:22:37.542807102 CEST8.8.8.8192.168.2.30xe00No error (0)getdesignusa.xyz172.67.202.174A (IP address)IN (0x0001)

                                                                                                                    HTTP Request Dependency Graph

                                                                                                                    • kalamaivig.xyz

                                                                                                                    HTTP Packets

                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    0192.168.2.349728212.224.105.7980C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    Jul 22, 2021 11:22:26.440998077 CEST2278OUTPOST / HTTP/1.1
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                                                                    Host: kalamaivig.xyz
                                                                                                                    Content-Length: 144
                                                                                                                    Expect: 100-continue
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jul 22, 2021 11:22:26.488279104 CEST2278INHTTP/1.1 100 Continue
                                                                                                                    Jul 22, 2021 11:22:26.736085892 CEST2279INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 22 Jul 2021 09:22:26 GMT
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Keep-Alive: timeout=3
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 33 66 38 0d 0a 1f 8b 08 00 00 00 00 00 02 03 bd 58 6d 8f e2 36 10 fe 2b 11 d2 4a 2d ba 25 5c b7 dd 9e 10 87 c4 4b d8 a2 5b 76 29 61 f7 5a 29 5f 8c 33 80 8b e3 89 6c 67 81 d5 fd f8 3a 21 61 81 63 4f 22 a6 95 10 89 67 3c 4f c6 e3 f1 f8 b1 9b aa e1 89 17 e0 18 83 b3 8e b8 50 0d f5 b9 b2 d0 3a 6e b8 ae a2 0b 88 88 aa 19 b9 42 12 d7 50 ce dd f4 c5 85 dc c2 ad b4 9a aa d1 c1 70 d3 6a 1a 14 26 51 44 20 b4 0f 5a 33 31 57 63 50 31 0a 95 03 ef 60 35 44 71 22 59 06 57 79 cf 30 e1 3a f7 87 7c ae 74 24 ae 14 48 6f ad 41 28 86 a2 92 ab d8 0e 73 b5 5a d5 56 37 19 e4 2f f5 fa 47 f7 af e1 bd 9f 79 7f cd 84 d2 44 50 30 5f 22 8d 0e 47 ba 84 b0 8b 89 d0 72 93 a3 4c bf 1b 70 c4 a8 44 85 33 5d a3 18 a5 80 37 ee c7 ba eb 83 64 84 b3 57 a2 8d 0b 6e 5b 4a b2 51 06 75 da 50 5a 1a af 5b 32 69 ba bb c6 9b 78 fc 74 52 fc d4 3e 29 4e c8 be d8 3d 76 79 6f 10 83 d1 25 fc 77 53 c4 c7 e9 3f 40 f5 af 2d 2d 13 48 bf 59 b4 77 aa db d6 8c 70 b5 a7 bb 4d 75 3e 25 22 9f 1a b5 b3 3d 10 e6 9d ba 0b 89 11 14 d2 11 d1 0b 75 e1 d8 5f 3d f9 de 78 34 7e ec 0f ee bd ab a0 1d c7 3d a2 49 70 8f 94 f0 a0 43 b4 e6 50 13 a0 4f 46 fc 47 a6 99 e3 2c 89 82 27 e3 b8 93 2a ce 86 b8 43 9c 73 d8 22 81 35 ce 4f eb 4f b7 3f db 80 8d 91 44 46 1b 3c c6 20 89 e3 9b 38 af 88 84 e0 6c 77 86 24 e6 e0 eb 24 64 98 bb 33 e2 89 b2 18 df 40 b2 d0 2e d2 bf fb 9a c8 fc bf 3c 4a d7 d4 a1 3c 53 6d 50 16 10 a2 b6 00 78 66 2f 84 87 cc 02 e1 8b 99 13 d3 28 0f e0 71 48 8b b2 72 ec c3 e1 c5 8c 3a 23 69 c6 44 37 17 80 4b ba f8 3a 84 90 99 d1 49 22 2c 80 fa 20 24 93 ce 40 d0 c0 e7 c0 62 c1 e4 6f 81 da ee 42 41 84 61 c2 41 ed 8a c0 33 83 15 c8 f3 53 c1 bc 72 26 c8 9d c4 24 0e ba cc 58 a0 4d 66 21 ae 50 14 8f f2 38 9c c1 94 d8 38 f2 a7 d9 80 fc 44 ce 2c 20 1e e5 94 69 ab 35 df 45 33 4b 18 f4 24 99 5b 45 a3 1d b1 f9 36 18 16 20 13 94 74 61 61 ff 37 11 21 ac f3 c7 05 6a d0 36 36 e5 01 6e 6e eb 85 17 f6 de 0c c9 5a 2f 50 dc d8 54 b4 eb a1 a1 9d 36 d3 ec c7 89 16 6c b9 7b 96 47 7a 60 d4 76 47 ef 22 35 bf 0b 84 d6 b2 08 66 f5 cd 2e 53 86 84 f1 da 38 09 da 1a 6d 56 73 47 92 17 d8 71 92 ac 75 7d 81 cc 2b 18 65 e0 85 73 9b 09 7b 78 1e f4 06 6d a7 8b 32 46 99 31 d1 42 74 07 7d b3 f6 c1 f1 d6 86 56 31 30 c7 8d f3 53 53 03 89 ce 9f 3b b9 89 35 4e c8 f4 c7 bb aa fb 2e 0f 2f 28 7a 8f 29 8a 32 7c e3 f9 fb c2 bc 4f 7f 32 3a d4 a7 82 42 c7 cc 56 79 a4 cd 44 fb fa ff 84 f9 27 66 2c b1 c4 99 f9 c0 55 d0 03 b5 d4 18 7f ab d6 f4 5a 7f a8 d6 42 a4 d5 0f d5 25 6c cc ff 8a 70 0e da bc 28 80 b0 fa ad 7e 3a d8 87 70 48 93 8c 03 9d 0d e8 1e 0f bb 08 c4 1d d0 25 fe ff 47 a1 82 f7 0f f1 95 71 4e 82 3e 93 30 c3 75 89 93 c3 57 a2 41 96 33 cd 0a 38 a0 28 61 3a 59 24 66 57 34 7c 41 86 25 ac f3 ad 70 40 61 cb 14 4a 40 7c 8a 81 ae 55 76 e0 31 94 70 33 2d 1b 83 07 6f 72 d7 9e 78 ce 04 e8 42 20 c7 39 33 14 b3 c3 09 5d fe 41 56 25 f0 86 88 82 2e 18 0f 0d bf 36 84 95 a6 59 a1 82 11 e1 e0 a4 aa 13 39 f9 7d 06 16 b9 e9 53 09 20 0e 57 71 2e 2b 7a a4 55 ea a8 43 26 ca f5 13 33 bf 73 79 dc 65 27 cd 7b 3d 8f 1e 0e 3b a4 82 5c f7 35 5b 54 87 f7 09 85 ac e9 be 7b 59 f4 ae 2e bb 81 32 da e2 9e ca 7d bb f0 6a fd 0b 35 ef 50 7b fd 12 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 3f8Xm6+J-%\K[v)aZ)_3lg:!acO"g<OP:nBPpj&QD Z31WcP1`5Dq"YWy0:|t$HoA(sZV7/GyDP0_"GrLpD3]7dWn[JQuPZ[2ixtR>)N=vyo%wS?@--HYwpMu>%"=u_=x4~=IpCPOFG,'*Cs"5OO?DF< 8lw$$d3@.<J<SmPxf/(qHr:#iD7K:I", $@boBAaA3Sr&$XMf!P88D, i5E3K$[E6 taa7!j66nnZ/PT6l{Gz`vG"5f.S8mVsGqu}+es{xm2F1Bt}V10SS;5N./(z)2|O2:BVyD'f,UZB%lp(~:pH%GqN>0uWA38(a:Y$fW4|A%p@aJ@|Uv1p3-orxB 93]AV%.6Y9}S Wq.+zUC&3sye'{=;\5[T{Y.2}j5P{0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    1192.168.2.349733212.224.105.7980C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    Jul 22, 2021 11:22:35.456356049 CEST2301OUTPOST / HTTP/1.1
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                                                                    Host: kalamaivig.xyz
                                                                                                                    Content-Length: 11876
                                                                                                                    Expect: 100-continue
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Jul 22, 2021 11:22:35.503547907 CEST2301INHTTP/1.1 100 Continue
                                                                                                                    Jul 22, 2021 11:22:36.083314896 CEST2314INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 22 Jul 2021 09:22:36 GMT
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Keep-Alive: timeout=3
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 37 65 0d 0a 1f 8b 08 00 00 00 00 00 02 03 45 ce 51 0a 83 40 0c 04 d0 ab c8 1e c0 fc 2f eb 7e 08 bd 80 9e 40 da 50 05 37 09 3b 69 69 6f af 2d b6 fe 0d 03 f3 98 84 78 91 27 af 6a dc bc ca 2a 88 e8 c2 ec 6e 91 08 d7 99 cb 84 76 ef a1 93 b5 5a ef f4 09 c4 c7 82 42 4e 88 bd de de 39 8d ec 3b b4 54 95 c2 e2 03 c3 54 70 98 7f d1 b9 d8 a3 2e 5f 29 50 4e f4 5b d3 79 23 6f 17 76 26 42 93 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 7eEQ@/~@P7;iio-x'j*nvZBN9;TTp._)PN[y#ov&B0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    2192.168.2.349734212.224.105.7980C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    Jul 22, 2021 11:22:36.337873936 CEST2314OUTPOST / HTTP/1.1
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                                                                    Host: kalamaivig.xyz
                                                                                                                    Content-Length: 11868
                                                                                                                    Expect: 100-continue
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Jul 22, 2021 11:22:36.387334108 CEST2314INHTTP/1.1 100 Continue
                                                                                                                    Jul 22, 2021 11:22:36.698494911 CEST2327INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 22 Jul 2021 09:22:36 GMT
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Keep-Alive: timeout=3
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 62 33 0d 0a 1f 8b 08 00 00 00 00 00 02 03 65 8f c1 0a c2 30 0c 86 5f 45 7a 77 99 7a 2b 5d 0f 03 f1 a2 17 45 f0 5a b6 e0 0a 5b 5b 96 cc ce b7 77 8e 3a 41 6f e1 4f f2 e5 8b 22 b9 77 0f 6c 7d c0 d5 d8 b5 8e 24 15 a2 61 0e 12 80 aa 06 3b 43 d9 94 93 37 21 f3 fd 1d de 05 60 da 00 a1 15 c9 d2 d7 4f ad 0e c8 d7 50 1b 46 3a 23 05 ef 28 f1 16 1a 63 17 86 de ce 14 f1 33 3f b4 9c ae 9b 42 94 bd 8f 84 fd 7e 64 74 64 bd 13 a9 65 17 54 8c 31 8b bb 99 b4 cd f3 0d dc 4e c7 cb ec ba b6 8e d8 b8 0a 05 68 05 ff 4a 53 f8 f1 85 ef e3 fa 05 18 8f 8c 84 05 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: b3e0_Ezwz+]EZ[[w:AoO"wl}$a;C7!`OPF:#(c3?B~dtdeT1NhJS0


                                                                                                                    HTTPS Packets

                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                    Jul 22, 2021 11:22:01.411767960 CEST104.21.7.102443192.168.2.349720CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jul 16 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Sat Jul 16 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                                                                    CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                    Jul 22, 2021 11:22:04.463176012 CEST88.99.66.31443192.168.2.349723CN=*.iplogger.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBFri Nov 20 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Nov 21 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                                                                    CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                    CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                    Jul 22, 2021 11:22:33.161544085 CEST172.67.202.174443192.168.2.349732CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 21 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Thu Jul 21 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                                                                    CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                                                                    Code Manipulations

                                                                                                                    Statistics

                                                                                                                    Behavior

                                                                                                                    Click to jump to process

                                                                                                                    System Behavior

                                                                                                                    General

                                                                                                                    Start time:11:21:53
                                                                                                                    Start date:22/07/2021
                                                                                                                    Path:C:\Users\user\Desktop\SgjcpodWpB.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:'C:\Users\user\Desktop\SgjcpodWpB.exe'
                                                                                                                    Imagebase:0x8e0000
                                                                                                                    File size:217088 bytes
                                                                                                                    MD5 hash:A4F4B5DAA83BB6DC85EDE588FFBFDB34
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Reputation:low

                                                                                                                    General

                                                                                                                    Start time:11:22:02
                                                                                                                    Start date:22/07/2021
                                                                                                                    Path:C:\Users\user\AppData\Roaming\3672547.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:'C:\Users\user\AppData\Roaming\3672547.exe'
                                                                                                                    Imagebase:0xe80000
                                                                                                                    File size:292864 bytes
                                                                                                                    MD5 hash:A37B1548C0985AE8A2763CF6D1B39C80
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Antivirus matches:
                                                                                                                    • Detection: 54%, ReversingLabs
                                                                                                                    Reputation:low

                                                                                                                    General

                                                                                                                    Start time:11:22:03
                                                                                                                    Start date:22/07/2021
                                                                                                                    Path:C:\Users\user\AppData\Roaming\3228047.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Users\user\AppData\Roaming\3228047.exe'
                                                                                                                    Imagebase:0xd0000
                                                                                                                    File size:215552 bytes
                                                                                                                    MD5 hash:52BE91BB8576B57551F38CF98BD984CC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.294532609.0000000006DE0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    Antivirus matches:
                                                                                                                    • Detection: 50%, ReversingLabs
                                                                                                                    Reputation:low

                                                                                                                    General

                                                                                                                    Start time:11:22:41
                                                                                                                    Start date:22/07/2021
                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 3164 -s 2172
                                                                                                                    Imagebase:0x7ff69c760000
                                                                                                                    File size:494488 bytes
                                                                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Reputation:high

                                                                                                                    Disassembly

                                                                                                                    Code Analysis

                                                                                                                    Reset < >