Windows Analysis Report aVfFzvm8iR.exe

Overview

General Information

Sample Name: aVfFzvm8iR.exe
Analysis ID: 490248
MD5: 6991603097a011d73b25213dba357b93
SHA1: c7d00bf33525837fd841c1d3d4255304a2b34566
SHA256: 111d1312a6f53b62202bc1901a200fecf7ad434853036279fe73287f8877897a
Tags: exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Detected unpacking (overwrites its own PE header)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

AV Detection:

barindex
Found malware configuration
Source: 1.2.aVfFzvm8iR.exe.215c98e.2.raw.unpack Malware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "PUB"}
Machine Learning detection for sample
Source: aVfFzvm8iR.exe Joe Sandbox ML: detected

Compliance:

barindex
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Unpacked PE file: 1.2.aVfFzvm8iR.exe.400000.0.unpack
Uses 32bit PE files
Source: aVfFzvm8iR.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: Binary string: _.pdb source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp
Source: Binary string: C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe
Source: Binary string: b/C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe

Networking:

barindex
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 45.9.20.20 45.9.20.20
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.7:49732 -> 45.9.20.20:13441
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 45.9.20.20
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: +m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.366651203.0000000005D40000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://forms.rea
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://go.micros
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
Source: aVfFzvm8iR.exe, 00000001.00000002.361062931.00000000029C5000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://service.r
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://support.a
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://support.apple.com/kb/HT203092
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/Confirm
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/Init
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/InitResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360909718.0000000002961000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.361062931.00000000029C5000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: https://api.ip.sb
Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp String found in binary or memory: https://api.ip.sb/geoip
Source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp String found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://get.adob
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://helpx.ad
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_java
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_real
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/answer/6258784
Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: unknown DNS traffic detected: queries for: api.ip.sb

System Summary:

barindex
Uses 32bit PE files
Source: aVfFzvm8iR.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00408C60 1_2_00408C60
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0040DC11 1_2_0040DC11
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00407C3F 1_2_00407C3F
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00418CCC 1_2_00418CCC
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00406CA0 1_2_00406CA0
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004028B0 1_2_004028B0
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0041A4BE 1_2_0041A4BE
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00418244 1_2_00418244
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00401650 1_2_00401650
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00402F20 1_2_00402F20
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004193C4 1_2_004193C4
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00418788 1_2_00418788
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00402F89 1_2_00402F89
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00402B90 1_2_00402B90
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004073A0 1_2_004073A0
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D2B00 1_2_020D2B00
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D7856 1_2_020D7856
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D18A0 1_2_020D18A0
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D3170 1_2_020D3170
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D31D9 1_2_020D31D9
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020E89D8 1_2_020E89D8
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020DDE61 1_2_020DDE61
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D7E8F 1_2_020D7E8F
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D8EB0 1_2_020D8EB0
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D6EF0 1_2_020D6EF0
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020EA70E 1_2_020EA70E
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020E8F1C 1_2_020E8F1C
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D77C2 1_2_020D77C2
Found potential string decryption / allocating functions
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: String function: 0040E1D8 appears 44 times
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: String function: 020DE428 appears 35 times
Sample file is different than original file name gathered from version info
Source: aVfFzvm8iR.exe Binary or memory string: OriginalFilename vs aVfFzvm8iR.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUnstops.exe4 vs aVfFzvm8iR.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp Binary or memory string: OriginalFilename_.dll4 vs aVfFzvm8iR.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamechrome.exe< vs aVfFzvm8iR.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmp Binary or memory string: +m,\\StringFileInfo\\040904B0\\OriginalFilename vs aVfFzvm8iR.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs aVfFzvm8iR.exe
Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameIEXPLORE.EXED vs aVfFzvm8iR.exe
PE file contains strange resources
Source: aVfFzvm8iR.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: aVfFzvm8iR.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: aVfFzvm8iR.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\aVfFzvm8iR.exe 'C:\Users\user\Desktop\aVfFzvm8iR.exe'
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File created: C:\Users\user\AppData\Local\Yandex Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File created: C:\Users\user\AppData\Local\Temp\tmpA937.tmp Jump to behavior
Source: classification engine Classification label: mal88.troj.spyw.evad.winEXE@2/29@2/1
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear, 1_2_004019F0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5228:120:WilError_01
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear, 1_2_004019F0
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Command line argument: 08A 1_2_00413780
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: aVfFzvm8iR.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: _.pdb source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp
Source: Binary string: C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe
Source: Binary string: b/C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe

Data Obfuscation:

barindex
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Unpacked PE file: 1.2.aVfFzvm8iR.exe.400000.0.unpack
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0041C40C push cs; iretd 1_2_0041C4E2
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00423149 push eax; ret 1_2_00423179
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0041C50E push cs; iretd 1_2_0041C4E2
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004231C8 push eax; ret 1_2_00423179
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0040E21D push ecx; ret 1_2_0040E230
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0041C6BE push ebx; ret 1_2_0041C6BF
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020EC10E push ebx; ret 1_2_020EC10F
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020EBE5C push cs; iretd 1_2_020EBF32
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020EBF5E push cs; iretd 1_2_020EBF32
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020DE46D push ecx; ret 1_2_020DE480
Contains functionality to dynamically determine API calls
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear, 1_2_004019F0
Source: initial sample Static PE information: section name: .text entropy: 7.91447313445
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe TID: 6488 Thread sleep time: -13835058055282155s >= -30000s Jump to behavior
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear, 1_2_004019F0
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Is looking for software installed on the system
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Registry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Window / User API: threadDelayed 1182 Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Window / User API: threadDelayed 7637 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: aVfFzvm8iR.exe, 00000001.00000002.374630571.0000000007D50000.00000004.00000001.sdmp Binary or memory string: VMware
Source: aVfFzvm8iR.exe, 00000001.00000002.374630571.0000000007D50000.00000004.00000001.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMware2ORRPFATWin32_VideoController7SSNDZWGVideoController120060621000000.000000-00009385907display.infMSBDAPK_5O2AYPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors5VM4XXWE

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 1_2_0040CE09
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear, 1_2_004019F0
Contains functionality to dynamically determine API calls
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear, 1_2_004019F0
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0040ADB0 GetProcessHeap,HeapFree, 1_2_0040ADB0
Enables debug privileges
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Process token adjusted: Debug Jump to behavior
Contains functionality to read the PEB
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020D092B mov eax, dword ptr fs:[00000030h] 1_2_020D092B
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 1_2_0040CE09
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 1_2_0040E61C
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_00416F6A
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_004123F1 SetUnhandledExceptionFilter, 1_2_004123F1
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020DD059 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 1_2_020DD059
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020DE86C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 1_2_020DE86C
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020E71BA __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_020E71BA
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_020E2641 SetUnhandledExceptionFilter, 1_2_020E2641

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Contains functionality to query locales information (e.g. system language)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: GetLocaleInfoA, 1_2_00417A20
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe Code function: 1_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 1_2_00412A15

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
AV process strings found (often used to terminate AV products)
Source: aVfFzvm8iR.exe, 00000001.00000002.374653971.0000000007D5B000.00000004.00000001.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

Stealing of Sensitive Information:

barindex
Yara detected RedLine Stealer
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215c98e.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320ee8.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215c98e.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.3.aVfFzvm8iR.exe.5ce160.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215d876.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2540000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320ee8.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.3.aVfFzvm8iR.exe.5ce160.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215d876.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2540000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.272708961.00000000005CE000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.361464127.0000000003645000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.359419486.0000000002320000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.359783464.0000000002540000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: aVfFzvm8iR.exe PID: 2904, type: MEMORYSTR
Tries to steal Crypto Currency Wallets
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Found many strings related to Crypto-Wallets (likely being stolen)
Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmp String found in binary or memory: Electrum
Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmp String found in binary or memory: +m5C:\Users\user\AppData\Roaming\Electrum\wallets\*
Source: aVfFzvm8iR.exe, 00000001.00000002.360774508.000000000289B000.00000004.00000001.sdmp String found in binary or memory: cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmp String found in binary or memory: \Exodus\exodus.wallet
Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmp String found in binary or memory: \Ethereum\wallets
Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmp String found in binary or memory: Exodus
Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmp String found in binary or memory: Ethereum
Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmp String found in binary or memory: +m9C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\aVfFzvm8iR.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: Process Memory Space: aVfFzvm8iR.exe PID: 2904, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected RedLine Stealer
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215c98e.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320ee8.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215c98e.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.3.aVfFzvm8iR.exe.5ce160.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215d876.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2540000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320ee8.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.3.aVfFzvm8iR.exe.5ce160.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.215d876.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2320000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.aVfFzvm8iR.exe.2540000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.272708961.00000000005CE000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.361464127.0000000003645000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.359419486.0000000002320000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.359783464.0000000002540000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: aVfFzvm8iR.exe PID: 2904, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs