Loading ...

Play interactive tourEdit tour

Windows Analysis Report 6UclBifP3f.exe

Overview

General Information

Sample Name:6UclBifP3f.exe
Analysis ID:490247
MD5:1adb2662c75187ef4aad7be7f16a8f4d
SHA1:50334d8144ca8278f83ca279d22d142637acd341
SHA256:e620189fa4c882f2ec63faed4c07b2a924b7231403513791ce761f7d814ee2c0
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • 6UclBifP3f.exe (PID: 3372 cmdline: 'C:\Users\user\Desktop\6UclBifP3f.exe' MD5: 1ADB2662C75187EF4AAD7BE7F16A8F4D)
    • conhost.exe (PID: 2248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.402230300.0000000005E15000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.396975534.0000000004DE0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.395986015.00000000048C0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000003.315015554.0000000002E8B000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.396296874.00000000049AC000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.6UclBifP3f.exe.49ed876.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.6UclBifP3f.exe.48c0000.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.6UclBifP3f.exe.49ed876.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.6UclBifP3f.exe.49ec98e.5.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.6UclBifP3f.exe.48c0ee8.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.6UclBifP3f.exe.49ec98e.5.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}
                      Machine Learning detection for sampleShow sources
                      Source: 6UclBifP3f.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeUnpacked PE file: 0.2.6UclBifP3f.exe.400000.0.unpack
                      Source: 6UclBifP3f.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: C:\yeyurodapeya97_tozexav-jobolabeloga.pdb source: 6UclBifP3f.exe
                      Source: Binary string: _.pdb source: 6UclBifP3f.exe, 00000000.00000002.395986015.00000000048C0000.00000004.00020000.sdmp
                      Source: Binary string: Ihe7C:\yeyurodapeya97_tozexav-jobolabeloga.pdb source: 6UclBifP3f.exe
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.3:49736 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: Mm9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: 6UclBifP3f.exe, 00000000.00000002.403953102.00000000083B0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: 6UclBifP3f.exe, 00000000.00000002.399755742.0000000005103000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmp, 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmp, 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmp, 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmp, 6UclBifP3f.exe, 00000000.00000002.397851428.0000000004EF3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmp, 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: 6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: 6UclBifP3f.exe, 00000000.00000002.402230300.0000000005E15000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: 6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: 6UclBifP3f.exe, 00000000.00000002.395329201.0000000002E1A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: 6UclBifP3f.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: 6UclBifP3f.exe, 00000000.00000002.402230300.0000000005E15000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameHarigalds.exe4 vs 6UclBifP3f.exe
                      Source: 6UclBifP3f.exe, 00000000.00000002.395986015.00000000048C0000.00000004.00020000.sdmpBinary or memory string: OriginalFilename_.dll4 vs 6UclBifP3f.exe
                      Source: 6UclBifP3f.exe, 00000000.00000002.397851428.0000000004EF3000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs 6UclBifP3f.exe
                      Source: 6UclBifP3f.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\6UclBifP3f.exe 'C:\Users\user\Desktop\6UclBifP3f.exe'
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC544.tmpJump to behavior
                      Source: classification engineClassification label: mal92.troj.spyw.evad.winEXE@2/27@2/1
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2248:120:WilError_01
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: 6UclBifP3f.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: 6UclBifP3f.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: 6UclBifP3f.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: 6UclBifP3f.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: 6UclBifP3f.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: 6UclBifP3f.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: 6UclBifP3f.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\yeyurodapeya97_tozexav-jobolabeloga.pdb source: 6UclBifP3f.exe
                      Source: Binary string: _.pdb source: 6UclBifP3f.exe, 00000000.00000002.395986015.00000000048C0000.00000004.00020000.sdmp
                      Source: Binary string: Ihe7C:\yeyurodapeya97_tozexav-jobolabeloga.pdb source: 6UclBifP3f.exe
                      Source: 6UclBifP3f.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: 6UclBifP3f.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: 6UclBifP3f.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: 6UclBifP3f.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: 6UclBifP3f.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeUnpacked PE file: 0.2.6UclBifP3f.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeUnpacked PE file: 0.2.6UclBifP3f.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_02E23A82 push FFFFFFE1h; ret
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_02E268BF push ecx; iretd
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_02E269CC push edi; retf
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\6UclBifP3f.exe TID: 640Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Users\user\Desktop\6UclBifP3f.exe TID: 4872Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\6UclBifP3f.exe TID: 5284Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWindow / User API: threadDelayed 1540
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWindow / User API: threadDelayed 5474
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeThread delayed: delay time: 922337203685477
                      Source: 6UclBifP3f.exe, 00000000.00000002.403953102.00000000083B0000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: 6UclBifP3f.exe, 00000000.00000002.403953102.00000000083B0000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareXEV4MR71Win32_VideoControllerL4_S_H4_VideoController120060621000000.000000-00039.36433display.infMSBDAZW4HYYU_PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsP4VX2ZF5
                      Source: 6UclBifP3f.exe, 00000000.00000002.395426376.0000000002E75000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_02E21F83 push dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: 6UclBifP3f.exe, 00000000.00000002.404101014.0000000008488000.00000004.00000001.sdmpBinary or memory string: ows Defender\MsMpeng.exe
                      Source: 6UclBifP3f.exe, 00000000.00000002.403953102.00000000083B0000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ed876.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ed876.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ec98e.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.4de0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ec98e.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.4de0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.6UclBifP3f.exe.2e8b428.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.6UclBifP3f.exe.2e8b428.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.402230300.0000000005E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.396975534.0000000004DE0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.395986015.00000000048C0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.315015554.0000000002E8B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.396296874.00000000049AC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 6UclBifP3f.exe PID: 3372, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\6UclBifP3f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ed876.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ed876.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ec98e.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.4de0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.49ec98e.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.4de0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.6UclBifP3f.exe.48c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.6UclBifP3f.exe.2e8b428.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.6UclBifP3f.exe.2e8b428.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.402230300.0000000005E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.396975534.0000000004DE0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.395986015.00000000048C0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.315015554.0000000002E8B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.396296874.00000000049AC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 6UclBifP3f.exe PID: 3372, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Security Software Discovery261Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      6UclBifP3f.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalse
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sct6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                            high
                            https://duckduckgo.com/chrome_newtab6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drfalse
                                  high
                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/PartInstalledSoftwares6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Endpoint/PartNordVPN6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.oasis-open.org/ws-tx/wscoor/2006/066UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha16UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://tempuri.org/Endpoint/PartDiscord6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironment6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironmentResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://support.google.com/chrome/?p=plugin_real6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/fault6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Endpoint/VerifyUpdate6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Endpoint/PartInstalledBrowsersResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://tempuri.org/Endpoint/PartColdWalletsResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://api.ip.sb/geoip%USERPEnvironmentROFILE%6UclBifP3f.exe, 00000000.00000002.402230300.0000000005E15000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drfalse
                                                                                            high
                                                                                            http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmp, 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://tempuri.org/Endpoint/PartProtonVPNResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA16UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartDiscordResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmp, 6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressing6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://support.google.com/chrome/?p=plugin_shockwave6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Endpoint/PartFtpConnectionsResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartOpenVPN6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://tempuri.org/Endpoint/EnvironmentSettingsResponse6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Endpoint/PartOpenVPNResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Renew6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.google.com/chrome/?p=plugin_wmp6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-secureconversation/2005126UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2006/02/addressingidentity6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.google.com/chrome/?p=plugin_java6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/06/addressingex6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tempuri.org/Endpoint/PartProtonVPN6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartHardwaresResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://tempuri.org/Endpoint/PartTelegramFilesResponse6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15106UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.google.com/chrome/?p=plugin_divx6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/2005126UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA16UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA16UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Endpoint/Init6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement6UclBifP3f.exe, 00000000.00000002.397112184.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT6UclBifP3f.exe, 00000000.00000002.397528152.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.ico6UclBifP3f.exe, 00000000.00000002.400037198.0000000005150000.00000004.00000001.sdmp, tmp896C.tmp.0.drfalse
                                                                                                                                                                                      high

                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                      Public

                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      45.9.20.20
                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                      35913DEDIPATH-LLCUStrue

                                                                                                                                                                                      General Information

                                                                                                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                      Analysis ID:490247
                                                                                                                                                                                      Start date:25.09.2021
                                                                                                                                                                                      Start time:10:05:06
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 7m 36s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:light
                                                                                                                                                                                      Sample file name:6UclBifP3f.exe
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                      Number of analysed new started processes analysed:22
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal92.troj.spyw.evad.winEXE@2/27@2/1
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                      • Successful, ratio: 19.4% (good quality ratio 18.7%)
                                                                                                                                                                                      • Quality average: 84.4%
                                                                                                                                                                                      • Quality standard deviation: 24.7%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      Warnings:
                                                                                                                                                                                      Show All
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.82.210.154, 172.67.75.172, 104.26.13.31, 104.26.12.31, 20.54.110.249, 40.112.88.60, 8.253.95.120, 8.248.119.254, 8.248.131.254, 8.248.145.254, 67.26.81.254, 173.222.108.210, 173.222.108.226, 20.199.120.85, 80.67.82.235, 80.67.82.211, 20.199.120.182, 20.49.157.6, 20.199.120.151, 23.211.4.86
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, api.ip.sb.cdn.cloudflare.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, iris-de-ppe-azsc-uks.uksouth.cloudapp.azure.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/490247/sample/6UclBifP3f.exe

                                                                                                                                                                                      Simulations

                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      10:06:42API Interceptor62x Sleep call for process: 6UclBifP3f.exe modified

                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                      IPs

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      45.9.20.20976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                        3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                          Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                            JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  dVJXoBazmx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    6C1rDzuqhW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      vrZJf2r6Mz.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        4gbNkZQv4g.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          N1T31rqZU0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            y1ULNwRnc7.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                              Domains

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              ASN

                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              DEDIPATH-LLCUS976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.182
                                                                                                                                                                                                                              EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Consignment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.194
                                                                                                                                                                                                                              Shipping Declaration.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.112
                                                                                                                                                                                                                              eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3F6611DE6461742498699116526CC1EA93CB24C010B24.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.179
                                                                                                                                                                                                                              Quotation Sheet,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.47
                                                                                                                                                                                                                              dVJXoBazmx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20

                                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6UclBifP3f.exe.log
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2291
                                                                                                                                                                                                                              Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                                                                              MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                                                                              SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                                                                              SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                                                                              SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp487F.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4880.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp68FA.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp68FB.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp68FC.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp68FD.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp693C.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6970840431455908
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                                                              MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                                                              SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                                                              SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                                                              SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp693D.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6970840431455908
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                                                              MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                                                              SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                                                              SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                                                              SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp8969.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp896A.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp896B.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp896C.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpA8AD.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpA8BD.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpA8BE.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpA8BF.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC544.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.704346314649071
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XPzUwxdkbbeZScSZIv3ZoJNWhjcfzkabZsHx:fzUwx4bK+W/+fzuR
                                                                                                                                                                                                                              MD5:8B66CD8FCBCEB253D75DB5CDE6291FA2
                                                                                                                                                                                                                              SHA1:6CE0386190B9753849299B268AA7B8D15F9F72E2
                                                                                                                                                                                                                              SHA-256:51AD0E037F53D8EEDFEBC58112BDFA30796A0A56FBD31B65384B41896489BDB4
                                                                                                                                                                                                                              SHA-512:7C46027769E82ACD4E3ACB038FB80E34792E81B0527AE318194FE22BD066699A86E9B3E55AC5A1BCAC005FE0E8B7FB70B041656DF78BF84983A97CEDAA8861DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC545.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.697358951122591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                                                                                                                                              MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                                                                                                                                              SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                                                                                                                                              SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                                                                                                                                              SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: GRXZDKKVDBUGJWVAVQNLKHTVWJFMWUAIFGXJYDZTDDYOZYAHDDDHNXHNVSFVZJEMKSJXGDABHWXKQZCQXBMLFZCFZRGZPZWYYNETLMDWOLDLPIFOVKRDMQEWUEHKITHNGNRTRZWQHFMBDECTTQKFDEVNVHBAPCNMCJNWWITPVACWBIUNPCYFZKGJXCMBWDNHDCVDCGEKHYPPPEGKPCPMYZEKRCOGRHDFANVZFDZEKZWOKLRIOUPCTJCKQPECVEEGNTLJWZOKHSKZRNLJEDQLEQNRWIYLSXHSNVGFTCDJOFJSSGANZFCFSTDUPYBCCAPQWVVVHWQMAMBVDQNABQSQOSDYDMOVPXENCAXSTPDCENIQOWPCOQHPSISEOWFKMBLGAZRALPTAYHDZLKJTCHXGTPXNIVUMCOJRZXPUVUFPCWEAEZMMLATLTGHPJIMHWFBUWIATNBBPFGVFXNULJLRYLAGRNCKVAJADSLQGVLGIYOHDIWUERAQSCTFBMXCMLCXSHZGTWPBCVHUYPVAFSBZNBGAGMHGULJYULEEHPGNBGEQRAOPBXXMZIUIPJMFAOVNMZZTOZGOZOJPKWCEFTTAVUBAADATZYJDWSZEZPLDTGYCYWTSDQTIMZHCKMQLZFEYSYUUWFJSYEFNDDKQMZVTBOZLQBDKFHMMKIYQPFKZLTSHIJVNPHPCTWBWPTTKDHDZEMDVWXXBLPWLCSSBMTLIVOVYOKQCJKTYJWGJUBQUGQVBYJQQLLGTHWSPFLDMDWBTOQUISHXBCHIJKAJFIPBNKMWVQGUSJVNKXAXFDNOBYJXMWRDAZWUJSRMMFQXDPYYKOFBEROBQMDZHDZZHOEIOKDOCHQQDQQRHOROOIFAGQEJZJFZIGPJIRWVNQYZAJAHAWIEFFNXLXQWIUWYSGZDFYPCCGWYBBFQQMSMJBRIUPFBWIHWJWVCYOBNNXKIIWTIXOWRVLFBGPGWFQTGPUNWKWUUMQXIKNCLTTGYHBMKXJ
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC575.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.696508269038202
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:RSjVGe9uHEleifrd16Wa05tSl2jFQzpqPMXexMApqIjsp:2Ge9MQ/d16Wjtc2j64Phxjpq82
                                                                                                                                                                                                                              MD5:0E9E92228B27AD7E7B4449467A529B0C
                                                                                                                                                                                                                              SHA1:209F92CDFC879EE2B98DEF315CCE166AFEC00331
                                                                                                                                                                                                                              SHA-256:284937D0EBFEDD95B2347297D957320D8D5CA5FC48218296767069CABA6B14A6
                                                                                                                                                                                                                              SHA-512:CECA5F634268817B4A076414FFAB7D81F93EEC7E7D08B8691CCE0B2BCAF8FC694365455886E36983B4D8D758BC65BC1868BE8DB51AD41E082473726BB1FFD7B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: PALRGUCVEHIRKBYGKJJWKNMNYKFUTLHCEDOTKTWJCZHNZMOUNMNREQTGFDNZTATQQPDFONRIRAZYJEPXQVIVWNBDQIMKULZMUINYTVUPNMQBQQYLGCAJYFEIWZTWGYTHEJPFBRNGCTANCYOISUQMRINVDUEIROITGPJZCCOVCZIZBHLYBDARSNRLEOQQDWOSMHXNRNBXNWMRVAQZUASARYHEITVTVSLHRGBYURPTEUNAUCYMZTXOZXKDXUEUUVTNGWGSBRAWIJZDVZDLMZBKEVESROLUEDPITQGUXFSRFAVNSESAFZLNXMXUYRFUEUKCMNFITMUQEWTCKEGDPOXHJSXBDLFIOLLHDYIVOQVEYJEZMDIOFXZFCPXJEQLPCSHKUGRQKXAUMKTHUMHWFQZRGBRZHGHYRXRODJXEBANQHOOVFBZXKJHDCAAKHZGSWGKGEDWOOCFCEYHPAQBYBKRXOTJWSCPMRDXNRYAQFQHSHOFCHWJDKTFHACROGLPZFWDCIBJSUTMTRHJKEGAHSBAQLDTWPTXBLVYYBNJBKDUNGOUDVWZOBKOJKSMZERYOYBNMDSYUPHFDPUXOMKCYNSEBJHJVXSWTIMBDLPWYMYMQKYICPQEWMYDUMYJRSVQHDEELUFOEQYUIZBTNUNJNZQTDTIJKNOJNFJDDGEYVGDXTQINCQDGJRRPOBRUHQLMKFJSSNNCQMDHWQYMHWIBVNPHRQCBTMYBSOJYXCUAYTWUDETCJTTEQSPXKTRSQBDJYENXLXJTQIYOZHEFAQOFBXKATTASAWEYGDPTTLZDAFVKRYLRNFSWZYBGUMRHHMNPVCVECBEVWEXNMSCXSGJRAQKAYEIULWHXXFKTJWPDMYUAOSFBKCTNCTQQXTLXIIJKYOPYBMSFGYLZDGOXTVIHYLUMJCRDRQXFLBDAUXBTNAPMACHVQILKZSQLNPPJVGXAXUMTOUMJJJYJSPJALITYYHOOMVVOQNOSSPBLMRBWWPYXB
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC576.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.704346314649071
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XPzUwxdkbbeZScSZIv3ZoJNWhjcfzkabZsHx:fzUwx4bK+W/+fzuR
                                                                                                                                                                                                                              MD5:8B66CD8FCBCEB253D75DB5CDE6291FA2
                                                                                                                                                                                                                              SHA1:6CE0386190B9753849299B268AA7B8D15F9F72E2
                                                                                                                                                                                                                              SHA-256:51AD0E037F53D8EEDFEBC58112BDFA30796A0A56FBD31B65384B41896489BDB4
                                                                                                                                                                                                                              SHA-512:7C46027769E82ACD4E3ACB038FB80E34792E81B0527AE318194FE22BD066699A86E9B3E55AC5A1BCAC005FE0E8B7FB70B041656DF78BF84983A97CEDAA8861DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC5A6.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.697358951122591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                                                                                                                                              MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                                                                                                                                              SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                                                                                                                                              SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                                                                                                                                              SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC5A7.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.696508269038202
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:RSjVGe9uHEleifrd16Wa05tSl2jFQzpqPMXexMApqIjsp:2Ge9MQ/d16Wjtc2j64Phxjpq82
                                                                                                                                                                                                                              MD5:0E9E92228B27AD7E7B4449467A529B0C
                                                                                                                                                                                                                              SHA1:209F92CDFC879EE2B98DEF315CCE166AFEC00331
                                                                                                                                                                                                                              SHA-256:284937D0EBFEDD95B2347297D957320D8D5CA5FC48218296767069CABA6B14A6
                                                                                                                                                                                                                              SHA-512:CECA5F634268817B4A076414FFAB7D81F93EEC7E7D08B8691CCE0B2BCAF8FC694365455886E36983B4D8D758BC65BC1868BE8DB51AD41E082473726BB1FFD7B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: PALRGUCVEHIRKBYGKJJWKNMNYKFUTLHCEDOTKTWJCZHNZMOUNMNREQTGFDNZTATQQPDFONRIRAZYJEPXQVIVWNBDQIMKULZMUINYTVUPNMQBQQYLGCAJYFEIWZTWGYTHEJPFBRNGCTANCYOISUQMRINVDUEIROITGPJZCCOVCZIZBHLYBDARSNRLEOQQDWOSMHXNRNBXNWMRVAQZUASARYHEITVTVSLHRGBYURPTEUNAUCYMZTXOZXKDXUEUUVTNGWGSBRAWIJZDVZDLMZBKEVESROLUEDPITQGUXFSRFAVNSESAFZLNXMXUYRFUEUKCMNFITMUQEWTCKEGDPOXHJSXBDLFIOLLHDYIVOQVEYJEZMDIOFXZFCPXJEQLPCSHKUGRQKXAUMKTHUMHWFQZRGBRZHGHYRXRODJXEBANQHOOVFBZXKJHDCAAKHZGSWGKGEDWOOCFCEYHPAQBYBKRXOTJWSCPMRDXNRYAQFQHSHOFCHWJDKTFHACROGLPZFWDCIBJSUTMTRHJKEGAHSBAQLDTWPTXBLVYYBNJBKDUNGOUDVWZOBKOJKSMZERYOYBNMDSYUPHFDPUXOMKCYNSEBJHJVXSWTIMBDLPWYMYMQKYICPQEWMYDUMYJRSVQHDEELUFOEQYUIZBTNUNJNZQTDTIJKNOJNFJDDGEYVGDXTQINCQDGJRRPOBRUHQLMKFJSSNNCQMDHWQYMHWIBVNPHRQCBTMYBSOJYXCUAYTWUDETCJTTEQSPXKTRSQBDJYENXLXJTQIYOZHEFAQOFBXKATTASAWEYGDPTTLZDAFVKRYLRNFSWZYBGUMRHHMNPVCVECBEVWEXNMSCXSGJRAQKAYEIULWHXXFKTJWPDMYUAOSFBKCTNCTQQXTLXIIJKYOPYBMSFGYLZDGOXTVIHYLUMJCRDRQXFLBDAUXBTNAPMACHVQILKZSQLNPPJVGXAXUMTOUMJJJYJSPJALITYYHOOMVVOQNOSSPBLMRBWWPYXB
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC810.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC811.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC841.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC842.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):6.517924395726936
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                              File name:6UclBifP3f.exe
                                                                                                                                                                                                                              File size:370176
                                                                                                                                                                                                                              MD5:1adb2662c75187ef4aad7be7f16a8f4d
                                                                                                                                                                                                                              SHA1:50334d8144ca8278f83ca279d22d142637acd341
                                                                                                                                                                                                                              SHA256:e620189fa4c882f2ec63faed4c07b2a924b7231403513791ce761f7d814ee2c0
                                                                                                                                                                                                                              SHA512:53f1af03fb85fc02679a28ed07ccd548601d5eeb89bc28b76ea4aea3062b55a78fea6b17358b9005ca9cae67aa51b0bfdcf5ea263baac30776bf76f38d91cdda
                                                                                                                                                                                                                              SSDEEP:6144:nIr2R1bj/slGbEK4714ynsu/Nep/t75JoKJdjWWEb8ri7y5U:nIr2Pj/sl9nxNItTJNwbboU
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f.y.f.y.f.y.....M.y.....v.y.......y.o...e.y.f.x...y.....g.y.....g.y.....g.y.Richf.y.................PE..L...W=s_...........

                                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                                              Icon Hash:aedaae9ec6a68aa4

                                                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Entrypoint:0x401c60
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                                              Time Stamp:0x5F733D57 [Tue Sep 29 13:57:43 2020 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                              Import Hash:968069613992074265463fec272c56c9

                                                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              call 00007FE690B6DBCBh
                                                                                                                                                                                                                              call 00007FE690B670E6h
                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              push FFFFFFFEh
                                                                                                                                                                                                                              push 00422520h
                                                                                                                                                                                                                              push 00404900h
                                                                                                                                                                                                                              mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              add esp, FFFFFF98h
                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              mov eax, dword ptr [00424188h]
                                                                                                                                                                                                                              xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                                              xor eax, ebp
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                              mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                              mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                              mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                                              lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              call dword ptr [0041B0E8h]
                                                                                                                                                                                                                              cmp dword ptr [02B8B920h], 00000000h
                                                                                                                                                                                                                              jne 00007FE690B670E0h
                                                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                                                              push 00000001h
                                                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                                                              call dword ptr [0041B0E4h]
                                                                                                                                                                                                                              call 00007FE690B67263h
                                                                                                                                                                                                                              mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                                              call 00007FE690B6EDEBh
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              jne 00007FE690B670DCh
                                                                                                                                                                                                                              push 0000001Ch
                                                                                                                                                                                                                              call 00007FE690B67220h
                                                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                                                              call 00007FE690B6E748h
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              jne 00007FE690B670DCh
                                                                                                                                                                                                                              push 00000010h
                                                                                                                                                                                                                              call 00007FE690B6720Dh
                                                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                                                              push 00000001h
                                                                                                                                                                                                                              call 00007FE690B69583h
                                                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                                                              call 00007FE690B6E65Bh
                                                                                                                                                                                                                              mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                              call 00007FE690B6D5EFh
                                                                                                                                                                                                                              test eax, eax

                                                                                                                                                                                                                              Rich Headers

                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                              • [LNK] VS2010 build 30319
                                                                                                                                                                                                                              • [ASM] VS2010 build 30319
                                                                                                                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                                                                                                                              • [C++] VS2010 build 30319
                                                                                                                                                                                                                              • [RES] VS2010 build 30319
                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                              Data Directories

                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x22b140x28.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x278d0000x4770.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x27920000x179c.reloc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1b2200x1c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x223100x40.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1cc.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                              Sections

                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x10000x1910b0x19200False0.454912935323data6.23838899825IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rdata0x1b0000x85960x8600False0.285535214552data4.59585890512IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .data0x240000x27689240x23800unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0x278d0000x47700x4800False0.730631510417data6.48326135377IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .reloc0x27920000x1098c0x10a00False0.077537593985data1.00022544426IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                              Resources

                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                              HUREWOH0x278f8f00x6f0ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              LIBEVOBAGIWOROHUCODAVOREJA0x278ffe00xee8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              MUM0x27912a00x2faASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              NOTEFOY0x2790ec80x3d8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              RT_ICON0x278d3300x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                              RT_ACCELERATOR0x27915a00x78dataPolishPoland
                                                                                                                                                                                                                              RT_GROUP_ICON0x278f8d80x14dataEnglishUnited States
                                                                                                                                                                                                                              RT_VERSION0x27916380x134dataPolishPoland
                                                                                                                                                                                                                              None0x27916180xadataPolishPoland
                                                                                                                                                                                                                              None0x27916280xadataPolishPoland

                                                                                                                                                                                                                              Imports

                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              KERNEL32.dllGetCommandLineW, GetThreadContext, CopyFileExW, TlsGetValue, GetCommState, InterlockedDecrement, GetProfileStringW, UnlockFile, FreeEnvironmentStringsA, GetConsoleAliasesLengthA, GetNumberFormatA, FindResourceExA, GlobalAlloc, LoadLibraryW, GetConsoleAliasExesLengthW, HeapDestroy, CreateSemaphoreA, GetBinaryTypeA, GetModuleFileNameW, GetSystemDirectoryA, CreateActCtxA, lstrlenW, LCMapStringA, GetPrivateProfileIntW, GetStartupInfoA, SetThreadLocale, GetStdHandle, GetCPInfoExW, FreeLibraryAndExitThread, GetLastError, GetCurrentDirectoryW, GetProcAddress, CreateNamedPipeA, EnterCriticalSection, LoadLibraryA, OpenMutexA, WritePrivateProfileStringA, SetThreadIdealProcessor, HeapWalk, SetSystemTime, GlobalWire, FindNextFileA, CreateIoCompletionPort, GetModuleHandleA, FindFirstChangeNotificationA, WriteProfileStringW, SetFileShortNameA, FindAtomW, EnumResourceLanguagesW, UnregisterWaitEx, GetSystemTime, DeleteFileA, GetVolumeInformationW, LocalFileTimeToFileTime, EncodePointer, DecodePointer, GetCommandLineA, HeapSetInformation, GetStartupInfoW, HeapValidate, IsBadReadPtr, InterlockedIncrement, GetModuleHandleW, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, LeaveCriticalSection, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapCreate, WriteFile, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, MultiByteToWideChar, IsProcessorFeaturePresent, LCMapStringW, GetStringTypeW, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle, RaiseException

                                                                                                                                                                                                                              Version Infos

                                                                                                                                                                                                                              DescriptionData
                                                                                                                                                                                                                              Translation0x1209 0x04b8

                                                                                                                                                                                                                              Possible Origin

                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                              PolishPoland
                                                                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:06:25.978904963 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:26.033556938 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:26.033730984 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:26.375416040 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:26.430902004 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:26.483016968 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:27.778120995 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:27.832854986 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:27.873779058 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:34.428669930 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:34.483508110 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:34.483623981 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:34.483827114 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:36.182195902 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:36.266515970 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:41.876056910 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:41.931879044 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:41.931915998 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:41.931936026 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:41.932065964 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:42.238405943 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:42.323299885 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:47.780531883 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:47.837402105 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:47.891160965 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.117768049 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.172489882 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.172815084 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.172844887 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.219302893 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.311388969 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.368747950 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:48.422426939 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:49.464914083 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:49.520092964 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:49.520492077 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:49.563194036 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:49.570521116 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:49.625422955 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:49.672488928 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:50.223156929 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:50.278393984 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:50.328910112 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:50.417753935 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:50.472381115 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:50.472594976 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:50.516329050 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.297271013 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.392257929 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.393754005 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.438312054 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.498117924 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.553193092 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.594614983 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.699347973 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.754231930 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.756968975 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.811846972 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.816885948 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.872906923 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.922720909 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.240567923 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.295372009 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.295399904 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.295531988 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.307622910 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.362504959 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.407133102 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.446707964 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.501569033 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.547951937 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.632244110 CEST4973613441192.168.2.345.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.728457928 CEST134414973645.9.20.20192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.797003984 CEST4973613441192.168.2.345.9.20.20

                                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:06:08.458720922 CEST5684453192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:08.479290009 CEST53568448.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:32.895302057 CEST5804553192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:32.930879116 CEST53580458.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:42.996685028 CEST5745953192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.019372940 CEST53574598.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.035728931 CEST5787553192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.055876970 CEST53578758.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:56.516701937 CEST5415453192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:56.551083088 CEST53541548.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:57.288779020 CEST5280653192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:57.333208084 CEST53528068.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:57.846806049 CEST5391053192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:57.874248981 CEST53539108.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.575212955 CEST6402153192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.595088959 CEST53640218.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.719213963 CEST6078453192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.738470078 CEST53607848.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.832794905 CEST5114353192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.852264881 CEST53511438.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.052983999 CEST5600953192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.080563068 CEST53560098.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.557626009 CEST5902653192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.581825972 CEST53590268.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.343770981 CEST4957253192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.363948107 CEST53495728.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.117815018 CEST6082353192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.137912035 CEST53608238.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.726385117 CEST5213053192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.746699095 CEST53521308.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.146992922 CEST5510253192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.211843014 CEST53551028.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.006630898 CEST5623653192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.030051947 CEST53562368.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.580974102 CEST5652753192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.657325983 CEST53565278.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:04.929692984 CEST4955953192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:04.948909998 CEST53495598.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:06.577604055 CEST5265053192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:06.605760098 CEST53526508.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:14.022701025 CEST6329753192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:14.051383018 CEST53632978.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:28.189910889 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:28.209695101 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:36.648058891 CEST5361553192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:36.668147087 CEST53536158.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:51.516062975 CEST5072853192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:51.535799026 CEST53507288.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:07:53.339564085 CEST5377753192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:53.363328934 CEST53537778.8.8.8192.168.2.3
                                                                                                                                                                                                                              Sep 25, 2021 10:08:17.368336916 CEST5710653192.168.2.38.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:08:17.388338089 CEST53571068.8.8.8192.168.2.3

                                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:06:42.996685028 CEST192.168.2.38.8.8.80x2984Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.035728931 CEST192.168.2.38.8.8.80xb7efStandard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.019372940 CEST8.8.8.8192.168.2.30x2984No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.055876970 CEST8.8.8.8192.168.2.30xb7efNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:06:11
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\6UclBifP3f.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\6UclBifP3f.exe'
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:370176 bytes
                                                                                                                                                                                                                              MD5 hash:1ADB2662C75187EF4AAD7BE7F16A8F4D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.402230300.0000000005E15000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.396975534.0000000004DE0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.395986015.00000000048C0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.315015554.0000000002E8B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.396296874.00000000049AC000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:06:12
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                                              Reset < >