Loading ...

Play interactive tourEdit tour

Windows Analysis Report aVfFzvm8iR.exe

Overview

General Information

Sample Name:aVfFzvm8iR.exe
Analysis ID:490248
MD5:6991603097a011d73b25213dba357b93
SHA1:c7d00bf33525837fd841c1d3d4255304a2b34566
SHA256:111d1312a6f53b62202bc1901a200fecf7ad434853036279fe73287f8877897a
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Detected unpacking (overwrites its own PE header)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • aVfFzvm8iR.exe (PID: 2904 cmdline: 'C:\Users\user\Desktop\aVfFzvm8iR.exe' MD5: 6991603097A011D73B25213DBA357B93)
    • conhost.exe (PID: 5228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "PUB"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000001.00000003.272708961.00000000005CE000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000001.00000002.361464127.0000000003645000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000001.00000002.359419486.0000000002320000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000001.00000002.359783464.0000000002540000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.aVfFzvm8iR.exe.2320000.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              1.2.aVfFzvm8iR.exe.215c98e.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                1.2.aVfFzvm8iR.exe.2320ee8.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  1.2.aVfFzvm8iR.exe.215c98e.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    1.3.aVfFzvm8iR.exe.5ce160.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.2.aVfFzvm8iR.exe.215c98e.2.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "PUB"}
                      Machine Learning detection for sampleShow sources
                      Source: aVfFzvm8iR.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeUnpacked PE file: 1.2.aVfFzvm8iR.exe.400000.0.unpack
                      Source: aVfFzvm8iR.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: _.pdb source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp
                      Source: Binary string: C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe
                      Source: Binary string: b/C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.7:49732 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: +m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.366651203.0000000005D40000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361062931.00000000029C5000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360909718.0000000002961000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361062931.00000000029C5000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: aVfFzvm8iR.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00408C60
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0040DC11
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00407C3F
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00418CCC
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00406CA0
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004028B0
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0041A4BE
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00418244
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00401650
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00402F20
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004193C4
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00418788
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00402F89
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00402B90
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004073A0
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D2B00
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D7856
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D18A0
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D3170
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D31D9
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020E89D8
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020DDE61
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D7E8F
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D8EB0
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D6EF0
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020EA70E
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020E8F1C
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D77C2
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: String function: 020DE428 appears 35 times
                      Source: aVfFzvm8iR.exeBinary or memory string: OriginalFilename vs aVfFzvm8iR.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUnstops.exe4 vs aVfFzvm8iR.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs aVfFzvm8iR.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs aVfFzvm8iR.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmpBinary or memory string: +m,\\StringFileInfo\\040904B0\\OriginalFilename vs aVfFzvm8iR.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs aVfFzvm8iR.exe
                      Source: aVfFzvm8iR.exe, 00000001.00000002.361032509.000000000299D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs aVfFzvm8iR.exe
                      Source: aVfFzvm8iR.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: aVfFzvm8iR.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: aVfFzvm8iR.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\aVfFzvm8iR.exe 'C:\Users\user\Desktop\aVfFzvm8iR.exe'
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile created: C:\Users\user\AppData\Local\Temp\tmpA937.tmpJump to behavior
                      Source: classification engineClassification label: mal88.troj.spyw.evad.winEXE@2/29@2/1
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5228:120:WilError_01
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: aVfFzvm8iR.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: _.pdb source: aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp
                      Source: Binary string: C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe
                      Source: Binary string: b/C:\rusicodoxawujo fuwa_62\nexowitay\givike\guzocinokofu.pdb source: aVfFzvm8iR.exe

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeUnpacked PE file: 1.2.aVfFzvm8iR.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020EC10E push ebx; ret
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020EBE5C push cs; iretd
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020EBF5E push cs; iretd
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020DE46D push ecx; ret
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.91447313445
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exe TID: 6488Thread sleep time: -13835058055282155s >= -30000s
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWindow / User API: threadDelayed 1182
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWindow / User API: threadDelayed 7637
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeThread delayed: delay time: 922337203685477
                      Source: aVfFzvm8iR.exe, 00000001.00000002.374630571.0000000007D50000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: aVfFzvm8iR.exe, 00000001.00000002.374630571.0000000007D50000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware2ORRPFATWin32_VideoController7SSNDZWGVideoController120060621000000.000000-00009385907display.infMSBDAPK_5O2AYPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors5VM4XXWE
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020D092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020DD059 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020DE86C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020E71BA __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_020E2641 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeCode function: 1_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: aVfFzvm8iR.exe, 00000001.00000002.374653971.0000000007D5B000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215c98e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215c98e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.aVfFzvm8iR.exe.5ce160.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215d876.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2540000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.aVfFzvm8iR.exe.5ce160.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215d876.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2540000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.272708961.00000000005CE000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.361464127.0000000003645000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.359419486.0000000002320000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.359783464.0000000002540000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: aVfFzvm8iR.exe PID: 2904, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmpString found in binary or memory: Electrum
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmpString found in binary or memory: +m5C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360774508.000000000289B000.00000004.00000001.sdmpString found in binary or memory: cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmpString found in binary or memory: Exodus
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmpString found in binary or memory: Ethereum
                      Source: aVfFzvm8iR.exe, 00000001.00000002.360794886.00000000028A3000.00000004.00000001.sdmpString found in binary or memory: +m9C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\aVfFzvm8iR.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: Yara matchFile source: Process Memory Space: aVfFzvm8iR.exe PID: 2904, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215c98e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215c98e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.aVfFzvm8iR.exe.5ce160.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215d876.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2540000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.aVfFzvm8iR.exe.5ce160.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.215d876.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2320000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.aVfFzvm8iR.exe.2540000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.272708961.00000000005CE000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.361464127.0000000003645000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.359419486.0000000002320000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.359783464.0000000002540000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: aVfFzvm8iR.exe PID: 2904, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery261Remote Desktop ProtocolData from Local System3Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      aVfFzvm8iR.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.1.aVfFzvm8iR.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalse
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                            high
                            https://duckduckgo.com/chrome_newtabaVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drfalse
                                  high
                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/PartInstalledSoftwaresaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Endpoint/PartNordVPNaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.oasis-open.org/ws-tx/wscoor/2006/06aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePaleaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/PartDiscordaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://support.google.com/chrome/?p=plugin_realaVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsataVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Endpoint/VerifyUpdateaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisteraVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Endpoint/PartInstalledBrowsersResponseaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Endpoint/PartColdWalletsResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://api.ip.sb/geoip%USERPEnvironmentROFILE%aVfFzvm8iR.exe, 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=aVfFzvm8iR.exe, 00000001.00000002.361133348.00000000029E8000.00000004.00000001.sdmp, tmp72D3.tmp.1.drfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Endpoint/PartProtonVPNResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Endpoint/PartDiscordResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmp, aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://support.google.com/chrome/?p=plugin_shockwaveaVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartFtpConnectionsResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartOpenVPNaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Endpoint/EnvironmentSettingsResponseaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Endpoint/PartOpenVPNResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RenewaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/chrome/?p=plugin_wmpaVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.google.com/chrome/?p=plugin_javaaVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingexaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartProtonVPNaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Endpoint/PartHardwaresResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://tempuri.org/Endpoint/PartTelegramFilesResponseaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/chrome/?p=plugin_divxaVfFzvm8iR.exe, 00000001.00000002.361202907.0000000002A30000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1aVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1aVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Endpoint/InitaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementaVfFzvm8iR.exe, 00000001.00000002.360265627.0000000002641000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTaVfFzvm8iR.exe, 00000001.00000002.360348732.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high

                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                      Public

                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      45.9.20.20
                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                      35913DEDIPATH-LLCUStrue

                                                                                                                                                                                      General Information

                                                                                                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                      Analysis ID:490248
                                                                                                                                                                                      Start date:25.09.2021
                                                                                                                                                                                      Start time:10:05:10
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 8m 4s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:light
                                                                                                                                                                                      Sample file name:aVfFzvm8iR.exe
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                      Number of analysed new started processes analysed:26
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal88.troj.spyw.evad.winEXE@2/29@2/1
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                      • Successful, ratio: 13% (good quality ratio 12.6%)
                                                                                                                                                                                      • Quality average: 84.9%
                                                                                                                                                                                      • Quality standard deviation: 24.1%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      Warnings:
                                                                                                                                                                                      Show All
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.82.210.154, 172.67.75.172, 104.26.13.31, 104.26.12.31, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/490248/sample/aVfFzvm8iR.exe

                                                                                                                                                                                      Simulations

                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      10:06:53API Interceptor67x Sleep call for process: aVfFzvm8iR.exe modified

                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                      IPs

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      45.9.20.20976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                        3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                          Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                            JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  dVJXoBazmx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    6C1rDzuqhW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      vrZJf2r6Mz.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        4gbNkZQv4g.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          N1T31rqZU0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            y1ULNwRnc7.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                              Domains

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              ASN

                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              DEDIPATH-LLCUS976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.182
                                                                                                                                                                                                                              EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Consignment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.194
                                                                                                                                                                                                                              Shipping Declaration.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.112
                                                                                                                                                                                                                              eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3F6611DE6461742498699116526CC1EA93CB24C010B24.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.179
                                                                                                                                                                                                                              Quotation Sheet,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.47
                                                                                                                                                                                                                              dVJXoBazmx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20

                                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aVfFzvm8iR.exe.log
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2291
                                                                                                                                                                                                                              Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHAHxLHG1qHu:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqS
                                                                                                                                                                                                                              MD5:66D7E07C835F707963009A207CDC770B
                                                                                                                                                                                                                              SHA1:8D3D65EA8FD18976FF325E0812F0DD8B6C12F275
                                                                                                                                                                                                                              SHA-256:7840FE961948856C25B191A6013E8694CC8E0B80F7B8A6A474C45EB0FB53A336
                                                                                                                                                                                                                              SHA-512:F36B511EA43599DB92751D8873EE429D8B5D342BA14E8C9EEC9250A21C2373B2EF10E4E6C8372B8011023FAE8B76E04CF09557186CB6D5B28C44408F661C7955
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2303.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2304.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2343.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2344.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2345.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2346.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4AC4.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4AC5.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4AC6.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4AE7.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp5C07.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.701704028955216
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:t3GWl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:t2Wl91lGAad/xoo12e6MyF4/jMp+t2Mh
                                                                                                                                                                                                                              MD5:5F97B24D9F05FA0379F5E540DA8A05B0
                                                                                                                                                                                                                              SHA1:D4E1A893EFD370529484B46EE2F40595842C849E
                                                                                                                                                                                                                              SHA-256:58C103C227966EC93D19AB5D797E1F16E33DCF2DE83FA9E63E930C399E2AD396
                                                                                                                                                                                                                              SHA-512:A175FDFC82D79343CD764C69CD6BA6B2305424223768EAB081AD7741AA177D44A4E6927190AD156D5641AAE143D755164B07CB0BBC9AA856C4772376112B4B24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp5C08.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.690299109915258
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                                                                                              MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                                                                                              SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                                                                                              SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                                                                                              SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp72D2.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp72D3.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp7B49.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.6998645060098685
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:FzrJLVfPTlXwAGfwXz0vRDC0aYECjYTixDXXwDyDFdJCSuHFF03T:FRLVHTlXwAGEoVCRYF0EDXgDVFHUj
                                                                                                                                                                                                                              MD5:1676F91570425F6566A5746BC8E8427E
                                                                                                                                                                                                                              SHA1:0F922133E2BEF0B48C623BEFA0C77361F6FA3900
                                                                                                                                                                                                                              SHA-256:534233540B43C2A72D09DBF93858ECD7B5F48376B69182EDBCA9983409F21C87
                                                                                                                                                                                                                              SHA-512:07D3CA8902964865FE9909054CF90DA1852678FBE58B1C0A8C2DBA2359A16DCBD43F23142D957DB9C1A8C2A1811EF4FEA74B0016A6F469538366B4FF01C8A146
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: NVWZAPQSQLDLCZFLTMOWSKLFWOMMGYWWTZSPFFTDRHOTSSRKDGSJCIGMJJNKHMSAEMKBPGYCFVANNLUHHUMQOHINWJABNFIWWWZXJLCANQSKWMIWKPMVTCWFUMQBAGWZRWHRCMJDSNPGGGNECNQGPIZXLBIMLXMHDDXDKVYPEKRCNITDGJJNAEAATOVDDPBUDYWRPDYWARJTFXBUUZABBVURIWKONIVMPCYVUBTOTCIJJVRWYUNYHAFJZUMVTOIXZGAVVNSRENTVPHFLSLFWBLPFQDMQCJIHRXSQOTPSPDZKXCRBHZXDQIECBJTNIRGCACNADPHRWIVAWGPANEMHGPPPARWYWAOAHPWQLEGOBGVNWVBIFLAEOZYELRFOEZQCQIXCQBUKZGPOQFLHFLCFTYWBDGCWMDWICTICWVZEAQNJOOVCGQZYTBBXQPEYFQMSMETMKKZMRGXXLCDXDEEEJKZAUNEWZONYMVVIZOWQRUQYNOEFMWEVWXFAZRHGHUXGAYODAXDNQONZPVBKRYIOLZJIYSHJSCEPYVMYISKJIWPKVGUQBNLZCUFGXBFZDDRGUMCLJGJPDAZKZLRMDSBFEJQYNNKTHBMJMUHVUOIVZRULJFFYIUMOHUGCJUYZGXKXNIWZUKRIYDZATEOXGMHUPOOBIHEEVPKQEZDDWJHKEKLNTMWMDCFDOYCCDOERYFZNFUDEHYXIBQAVVOHQNIEWZODOFZDFJSWYCJMWWOIZSCZSZBGOIFHRDBXHKMCCLSYNVVXYLWKXEKVHIZEBIBHWMXDXEGZDYWRROMYHTDQVCLXOGVHWHFNIDZOXWTTPAMAKJIYLNQIEDSCCTSBLPHTTGLCIYXXWIBXAGYBACOKOTPPBKACWQBYRTKFMCSSRYQNESLPTLSLCWCSLHOGHNCGUFWMYXDBUFSOKFIDUIBHTQJFIQTVZZVIZEWTBSHJWKQXGUWLFKNDUSKPDSMJNJJNEEOWEHOKTNZWRDNOXWJEK
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp7B4A.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.685942106278079
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:e80g32tqxncx15PRgoZOZUxcz6oV0dh0dxiXMK:e87SH5Go0ZeuDufAiXMK
                                                                                                                                                                                                                              MD5:3F6896A097F6B0AE6A2BF3826C813DFC
                                                                                                                                                                                                                              SHA1:951214AB37DEA766005DD981B0B3D61F936B035B
                                                                                                                                                                                                                              SHA-256:E6E3A92151EEE0FCDF549A607AE9E421E9BB081D7B060015A60865E69A2A3D60
                                                                                                                                                                                                                              SHA-512:C7BD241F0E71DC29320CC051F649532FFF471B5E617B648CC495413587C06C236AFA4673A7BC77409E989260278CDEF49BDACA38BEB6AF65FEE74C563775B97C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: PIVFAGEAAVVMYOKLIHAGVKQSIBRMIEBPKZHRSRYSYCTZASSEWGQLTFYPITGFBLIMOSZPCOYJLDMIKUYRMFZNOVAKNNFUFMFWAQZIZZSOHPUKTMEQKVMZGORRHHUAPAVEHNTRHFTCOWUQLMTXHFAASXNSJOMVEVZKIBTYUEOEAYWORCLXNWXMWVTCVFUJOOHJFVBTQGYSPLVNZVQAKYRWBXASIFOBPMFAPMAVEFPAYEVCHLKOVGMAFTDZYSFCRVFLUCDEZSALOPZIFCHRCOADKGTQMGRAQFQVFLPTIZCOVQGXVCITLOKGAEHQOUDVVLBLANQIWAMALJXSPVCLVLGENZFIFSPDTQOOAOXTRKMORBXQQUMCVCGJNJNIYGXUUXANSJRSROPOUDFHQHUUMMRXDQWLRABBQAZENYVIBHRRHTGWSIVVUQDLCOQYLVPAUFYYHGIERJJLVMIHLHHCCGHRLMANSNVNAYHLENOWUETBHLULUXLDUIUWHDTSBTXYABZUPEVNUTYDIYOWXZQQWZTIKHRACSWYILZGJJAYPXSWVAJEAMWRWUWIOONUGSOWTNWVILBTRYWXPSGGJYETTQICCTQMOORSZENPULBEQOBSNDWJHFGZOXAYRMRTCQAGZFKLTXQJCKKKJTXRIIVBYSWRFFSDWLAWEVZNFVJIYAKGOFIKGKPALYKLUSFUZNXBTTGJQARLJLEPNMUPZBHUFERZBUARRWLRQMAELUFJHXEPWKNEOUOFWRPCGUFYJEWTUPSXMLBAGQWILTIUMBXONDPOFUHNKJJKISPTLDQHMYGKSUZUEBYHKNHJUVSBOBSFQWTBGVEFNVAAKMXTORQQDIBVTWEQECBUJMCLMNPNRTKIKGQQLCBXEDYYHZALQNWVUKKTUNZMKPSISXIDNZZXVGUERMWOJYWVPNSTVVUORBONVDVVOSICVUMWTQLGBVUNLJTMTSZIJARQMRHCGASSVBBFIRIMTSICIANQBRVHJQBP
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp7B4B.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.701704028955216
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:t3GWl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:t2Wl91lGAad/xoo12e6MyF4/jMp+t2Mh
                                                                                                                                                                                                                              MD5:5F97B24D9F05FA0379F5E540DA8A05B0
                                                                                                                                                                                                                              SHA1:D4E1A893EFD370529484B46EE2F40595842C849E
                                                                                                                                                                                                                              SHA-256:58C103C227966EC93D19AB5D797E1F16E33DCF2DE83FA9E63E930C399E2AD396
                                                                                                                                                                                                                              SHA-512:A175FDFC82D79343CD764C69CD6BA6B2305424223768EAB081AD7741AA177D44A4E6927190AD156D5641AAE143D755164B07CB0BBC9AA856C4772376112B4B24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp7B4C.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.690299109915258
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                                                                                              MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                                                                                              SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                                                                                              SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                                                                                              SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: EEGWXUHVUGUAGDCAESAKQJADEXSKGQOTKSMYVIQMWCXKMREFNGUJHWRPPFJWEQHLMDSTAHLHBQSXLRGVYEPBLZILRXLTPZSELULGEDFWQHJHNIHNCTGEIAAPQHNOFANJGPRIYVQSOFCGDPFBTNYILXIPYTWVOYXFUCEEQWZRPXFERZCPKKZAHOYWHFAYDMSXERUPTEZISMPADRFDIWGTWAXETEOPJYWDNGCDFFZUXZZSPZVIILCQXOFDOGUOSZYPXXVLSNAWWPHQGNSYQXOUOGPFDMDNPFUONUSGUOUKYHHGHFFZYEDSZVDRUEJKGSHEMJARIAEZZDBZJFCMNUJIHQFHGDONGFEZRYCZYIAOXAXGWENMTPOKNMZPJSZVCDZRZPFIIYHXITKZBLAJXANTSBCWIGABZKBTKDJRSTSKYORPMNGHCZWCLOVFPZBMYKBYDRXMFUQJDNWZFCVEOXPGJMBQZRUEOTLHEFHKDZLVFBXLUSXRAXKVLWGOWARAQZHIMTYBWKPLWNJFMLQVXGRMIGEIPZEIFBYZRYNEEZHFMFOGMBEWLJPBXWVYHVEUKSKVKINVMDJKCSAOUXTMIHLOJXLTEKLKJDYABXRPKNGFOXISIFXHABTYQIPUCFNIJWNCTAFGYEIBCCNXPZQAGPHNNRICKSKCXWERLWTFSJWUSCBTVWSYUVWXJQHMSZYHAHYELYFPIBFZETDRPQBQHKMCXRRCAEYFIERXQZVCDZZBPQJJDQUDHKPMDBXPEBPFURYAPUWVWVJRWXHFXQGMVUGOILYXGFSMEFMKLBFACOSIKHHXRBRGYVIVAOTFNIIOQUZTHBZGOGPVUVYSYNHRKOADWYTLCNTHHCZYXXGFCXMFHZBZBCCMTYSROXNAHKABYAXPWRNKHCJYLAMQAUZBVJWHFXISFSKFXGFPDIOTITGPUETUYHRIXQOTIGEVDQWEBJVPDIUZVQFUBWREJIPSNXDGEKXKULZFHZQHQXPMBIYA
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp7B4D.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.6998645060098685
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:FzrJLVfPTlXwAGfwXz0vRDC0aYECjYTixDXXwDyDFdJCSuHFF03T:FRLVHTlXwAGEoVCRYF0EDXgDVFHUj
                                                                                                                                                                                                                              MD5:1676F91570425F6566A5746BC8E8427E
                                                                                                                                                                                                                              SHA1:0F922133E2BEF0B48C623BEFA0C77361F6FA3900
                                                                                                                                                                                                                              SHA-256:534233540B43C2A72D09DBF93858ECD7B5F48376B69182EDBCA9983409F21C87
                                                                                                                                                                                                                              SHA-512:07D3CA8902964865FE9909054CF90DA1852678FBE58B1C0A8C2DBA2359A16DCBD43F23142D957DB9C1A8C2A1811EF4FEA74B0016A6F469538366B4FF01C8A146
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp7B4E.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.685942106278079
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:e80g32tqxncx15PRgoZOZUxcz6oV0dh0dxiXMK:e87SH5Go0ZeuDufAiXMK
                                                                                                                                                                                                                              MD5:3F6896A097F6B0AE6A2BF3826C813DFC
                                                                                                                                                                                                                              SHA1:951214AB37DEA766005DD981B0B3D61F936B035B
                                                                                                                                                                                                                              SHA-256:E6E3A92151EEE0FCDF549A607AE9E421E9BB081D7B060015A60865E69A2A3D60
                                                                                                                                                                                                                              SHA-512:C7BD241F0E71DC29320CC051F649532FFF471B5E617B648CC495413587C06C236AFA4673A7BC77409E989260278CDEF49BDACA38BEB6AF65FEE74C563775B97C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: PIVFAGEAAVVMYOKLIHAGVKQSIBRMIEBPKZHRSRYSYCTZASSEWGQLTFYPITGFBLIMOSZPCOYJLDMIKUYRMFZNOVAKNNFUFMFWAQZIZZSOHPUKTMEQKVMZGORRHHUAPAVEHNTRHFTCOWUQLMTXHFAASXNSJOMVEVZKIBTYUEOEAYWORCLXNWXMWVTCVFUJOOHJFVBTQGYSPLVNZVQAKYRWBXASIFOBPMFAPMAVEFPAYEVCHLKOVGMAFTDZYSFCRVFLUCDEZSALOPZIFCHRCOADKGTQMGRAQFQVFLPTIZCOVQGXVCITLOKGAEHQOUDVVLBLANQIWAMALJXSPVCLVLGENZFIFSPDTQOOAOXTRKMORBXQQUMCVCGJNJNIYGXUUXANSJRSROPOUDFHQHUUMMRXDQWLRABBQAZENYVIBHRRHTGWSIVVUQDLCOQYLVPAUFYYHGIERJJLVMIHLHHCCGHRLMANSNVNAYHLENOWUETBHLULUXLDUIUWHDTSBTXYABZUPEVNUTYDIYOWXZQQWZTIKHRACSWYILZGJJAYPXSWVAJEAMWRWUWIOONUGSOWTNWVILBTRYWXPSGGJYETTQICCTQMOORSZENPULBEQOBSNDWJHFGZOXAYRMRTCQAGZFKLTXQJCKKKJTXRIIVBYSWRFFSDWLAWEVZNFVJIYAKGOFIKGKPALYKLUSFUZNXBTTGJQARLJLEPNMUPZBHUFERZBUARRWLRQMAELUFJHXEPWKNEOUOFWRPCGUFYJEWTUPSXMLBAGQWILTIUMBXONDPOFUHNKJJKISPTLDQHMYGKSUZUEBYHKNHJUVSBOBSFQWTBGVEFNVAAKMXTORQQDIBVTWEQECBUJMCLMNPNRTKIKGQQLCBXEDYYHZALQNWVUKKTUNZMKPSISXIDNZZXVGUERMWOJYWVPNSTVVUORBONVDVVOSICVUMWTQLGBVUNLJTMTSZIJARQMRHCGASSVBBFIRIMTSICIANQBRVHJQBP
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpA937.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpA938.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD23D.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD23E.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD23F.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD26F.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD29E.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6969296358976265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                                                                                                                                                                                                                              MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                                                                                                                                                                                                                              SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                                                                                                                                                                                                                              SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                                                                                                                                                                                                                              SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD29F.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6969296358976265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                                                                                                                                                                                                                              MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                                                                                                                                                                                                                              SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                                                                                                                                                                                                                              SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                                                                                                                                                                                                                              SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):7.500533830304246
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                                              • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                              • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                              File name:aVfFzvm8iR.exe
                                                                                                                                                                                                                              File size:226816
                                                                                                                                                                                                                              MD5:6991603097a011d73b25213dba357b93
                                                                                                                                                                                                                              SHA1:c7d00bf33525837fd841c1d3d4255304a2b34566
                                                                                                                                                                                                                              SHA256:111d1312a6f53b62202bc1901a200fecf7ad434853036279fe73287f8877897a
                                                                                                                                                                                                                              SHA512:4e371f11fe10c3c18cdd19421535ad00242e6d9246dc0cf0c47f46fb0919ef370b6830c852e4198c18dab927c23a9d68b9cfa862d72cc2c8dc2a53ec5b2383af
                                                                                                                                                                                                                              SSDEEP:6144:cGpz7KFZCZCVpeaFOxElVLiqd2SsKVYNrS:cGpqCZCVuE3eqdmKn
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L......_...

                                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                                              Icon Hash:8c9cbcccce8888e7

                                                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Entrypoint:0x401cf5
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                              Time Stamp:0x5FC2C20C [Sat Nov 28 21:33:00 2020 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                              Import Hash:cff62fa5d60c26268b201fcb5b9dc813

                                                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              call 00007F64F0EE42B4h
                                                                                                                                                                                                                              jmp 00007F64F0EE13EDh
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              xor esi, esi
                                                                                                                                                                                                                              mov edi, 00430D50h
                                                                                                                                                                                                                              cmp dword ptr [0042F00Ch+esi*8], 01h
                                                                                                                                                                                                                              jne 00007F64F0EE1590h
                                                                                                                                                                                                                              lea eax, dword ptr [0042F008h+esi*8]
                                                                                                                                                                                                                              mov dword ptr [eax], edi
                                                                                                                                                                                                                              push 00000FA0h
                                                                                                                                                                                                                              push dword ptr [eax]
                                                                                                                                                                                                                              add edi, 18h
                                                                                                                                                                                                                              call 00007F64F0EE4327h
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007F64F0EE157Eh
                                                                                                                                                                                                                              inc esi
                                                                                                                                                                                                                              cmp esi, 24h
                                                                                                                                                                                                                              jl 00007F64F0EE1544h
                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              and dword ptr [0042F008h+esi*8], 00000000h
                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                              jmp 00007F64F0EE1563h
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                              mov ebx, dword ptr [0042B0A8h]
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              mov esi, 0042F008h
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              mov edi, dword ptr [esi]
                                                                                                                                                                                                                              test edi, edi
                                                                                                                                                                                                                              je 00007F64F0EE1585h
                                                                                                                                                                                                                              cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                              je 00007F64F0EE157Fh
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              call ebx
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              call 00007F64F0EE33BBh
                                                                                                                                                                                                                              and dword ptr [esi], 00000000h
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              add esi, 08h
                                                                                                                                                                                                                              cmp esi, 0042F128h
                                                                                                                                                                                                                              jl 00007F64F0EE154Eh
                                                                                                                                                                                                                              mov esi, 0042F008h
                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                              mov eax, dword ptr [esi]
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007F64F0EE157Bh
                                                                                                                                                                                                                              cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                              jne 00007F64F0EE1575h
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              call ebx
                                                                                                                                                                                                                              add esi, 08h
                                                                                                                                                                                                                              cmp esi, 0042F128h
                                                                                                                                                                                                                              jl 00007F64F0EE1558h
                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                              pop ebx
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                              push dword ptr [0042F008h+eax*8]
                                                                                                                                                                                                                              call dword ptr [0042B044h]
                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              push 0000000Ch
                                                                                                                                                                                                                              push 0000D598h

                                                                                                                                                                                                                              Data Directories

                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2d8cc0x64.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xb50000x8020.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x2b1d00x1c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2c4200x40.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x18c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                              Sections

                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x10000x29fe00x2a000False0.926223028274data7.91447313445IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rdata0x2b0000x31d20x3200False0.255859375data4.19963144088IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .data0x2f0000x8557c0x1e00False0.11875data1.32926027872IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0xb50000x80200x8200False0.616466346154data6.0316287541IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                              Resources

                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                              CUGAKADOZUYELOLOCORAVUYUVOSAFI0xba7080x685ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                              HADEZAFELUZAGOXUCUXO0xbad900x636ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                              RT_ICON0xb54b00xea8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xb63580x8a8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xb6c000x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xb91a80x10a8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xba2500x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                              RT_STRING0xbb5d80x2e4data
                                                                                                                                                                                                                              RT_STRING0xbb8c00x15cdata
                                                                                                                                                                                                                              RT_STRING0xbba200x4d8data
                                                                                                                                                                                                                              RT_STRING0xbbef80x5c8data
                                                                                                                                                                                                                              RT_STRING0xbc4c00x304data
                                                                                                                                                                                                                              RT_STRING0xbc7c80x324data
                                                                                                                                                                                                                              RT_STRING0xbcaf00x300data
                                                                                                                                                                                                                              RT_STRING0xbcdf00x230data
                                                                                                                                                                                                                              RT_ACCELERATOR0xbb3c80x38data
                                                                                                                                                                                                                              RT_ACCELERATOR0xbb4000x20data
                                                                                                                                                                                                                              RT_GROUP_ICON0xba6b80x4cdataEnglishUnited States
                                                                                                                                                                                                                              RT_VERSION0xbb4200x1b4data

                                                                                                                                                                                                                              Imports

                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              KERNEL32.dllEndUpdateResourceW, InterlockedIncrement, GetEnvironmentStringsW, WaitForSingleObject, SetEvent, CancelDeviceWakeupRequest, FindActCtxSectionStringA, WriteFileGather, EnumResourceTypesA, GlobalAlloc, SizeofResource, SetConsoleCP, LeaveCriticalSection, GetFileAttributesW, ReadFile, GetProcAddress, FreeUserPhysicalPages, EnterCriticalSection, VerLanguageNameW, PrepareTape, RemoveDirectoryW, GetModuleFileNameA, GetModuleHandleA, FindFirstVolumeA, LocalSize, AddConsoleAliasA, FindNextVolumeA, GetSystemTime, lstrcpyW, GetLocaleInfoA, WriteConsoleW, GetCommandLineW, HeapAlloc, GetLastError, HeapReAlloc, GetCommandLineA, GetStartupInfoA, DeleteCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, SetHandleCount, GetFileType, SetFilePointer, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, InterlockedDecrement, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, RtlUnwind, LoadLibraryA, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, WriteConsoleA, GetConsoleOutputCP, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, CloseHandle, CreateFileA
                                                                                                                                                                                                                              USER32.dllRealChildWindowFromPoint
                                                                                                                                                                                                                              GDI32.dllGetCharWidthFloatW
                                                                                                                                                                                                                              ADVAPI32.dllDeregisterEventSource, CloseEventLog

                                                                                                                                                                                                                              Version Infos

                                                                                                                                                                                                                              DescriptionData
                                                                                                                                                                                                                              InternalNamesajbmoimizu.ise
                                                                                                                                                                                                                              ProductVersion8.79.590.38
                                                                                                                                                                                                                              CopyrightCopyrighz (C) 2021, fudkagat
                                                                                                                                                                                                                              Translation0x0129 0x00a9

                                                                                                                                                                                                                              Possible Origin

                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.219333887 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.274111986 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.274261951 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.547029018 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.601728916 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.655949116 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:39.603271008 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:39.658273935 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:39.702936888 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.329277039 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.384175062 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.384203911 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.384310007 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:46.161766052 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:46.246145010 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.697007895 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.752892017 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.752914906 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.752931118 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.753067017 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.044075966 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.129745007 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:57.620277882 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:57.675623894 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:57.720103025 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.837342978 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.895343065 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:58.954562902 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.078540087 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.133357048 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.133570910 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.188976049 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.228075981 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.284017086 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.329571009 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.705043077 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.760026932 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.814013958 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.941086054 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.995938063 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.995965004 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.996150970 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.048417091 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.158463001 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.221631050 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.227061033 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.283786058 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.302534103 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.358619928 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.407799959 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.447067976 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.537395000 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.537436008 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.537452936 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.537470102 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.538841963 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.593822956 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.596734047 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.651854992 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.704757929 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.957396030 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.012780905 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.012815952 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.012933969 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.098867893 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.155083895 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.166997910 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.222073078 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.268729925 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.431998968 CEST4973213441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.525796890 CEST134414973245.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.658776999 CEST4973213441192.168.2.745.9.20.20

                                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:06:10.350131989 CEST5782053192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:10.372247934 CEST53578208.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:18.539300919 CEST5084853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:18.587333918 CEST53508488.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.174983025 CEST6124253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:43.194751024 CEST53612428.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.527592897 CEST5856253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.547383070 CEST53585628.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.563070059 CEST5659053192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.582876921 CEST53565908.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:10.016238928 CEST6050153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:10.037147045 CEST53605018.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:10.777595997 CEST5377553192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:10.797377110 CEST53537758.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:11.358938932 CEST5183753192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:11.388170004 CEST53518378.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:11.455404997 CEST5541153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:11.475413084 CEST53554118.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:11.993874073 CEST6366853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:12.011876106 CEST53636688.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:12.526820898 CEST5464053192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:12.547902107 CEST53546408.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:13.272371054 CEST5873953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:13.292411089 CEST53587398.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:13.935293913 CEST6033853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:13.954931974 CEST53603388.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:15.101357937 CEST5871753192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:15.121133089 CEST53587178.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:16.315021038 CEST5976253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:16.334683895 CEST53597628.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:17.374917030 CEST5432953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:17.394651890 CEST53543298.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:07:20.716727018 CEST5805253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:20.737937927 CEST53580528.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:08:00.951838970 CEST5400853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:08:00.974286079 CEST53540088.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:08:02.133033991 CEST5945153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:08:02.152940989 CEST53594518.8.8.8192.168.2.7

                                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.527592897 CEST192.168.2.78.8.8.80x354bStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.563070059 CEST192.168.2.78.8.8.80x7d4cStandard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.547383070 CEST8.8.8.8192.168.2.70x354bNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.582876921 CEST8.8.8.8192.168.2.70x7d4cNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:06:16
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\aVfFzvm8iR.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\aVfFzvm8iR.exe'
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:226816 bytes
                                                                                                                                                                                                                              MD5 hash:6991603097A011D73B25213DBA357B93
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.358831451.000000000211C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000003.272708961.00000000005CE000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.361464127.0000000003645000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.359419486.0000000002320000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.359783464.0000000002540000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:06:16
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff774ee0000
                                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                                              Reset < >