Loading ...

Play interactive tourEdit tour

Windows Analysis Report 5DxtZ6xMrB.exe

Overview

General Information

Sample Name:5DxtZ6xMrB.exe
Analysis ID:490249
MD5:62cc664327ac7b9f985ed8d4716228f5
SHA1:b3736d49ceebe7343c45573dbb19c7337e4660f4
SHA256:b838906bb7a74ab26f67213e5e9f80fa251c0b443b7ea61cf20ce850d7ed9ad3
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Detected unpacking (overwrites its own PE header)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • 5DxtZ6xMrB.exe (PID: 6764 cmdline: 'C:\Users\user\Desktop\5DxtZ6xMrB.exe' MD5: 62CC664327AC7B9F985ED8D4716228F5)
    • conhost.exe (PID: 6788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.463668969.0000000003695000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.459604778.000000000215C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.460160330.0000000002370000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000003.369066355.000000000082C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.5DxtZ6xMrB.exe.2450000.6.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.5DxtZ6xMrB.exe.2370000.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.5DxtZ6xMrB.exe.2370ee8.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.5DxtZ6xMrB.exe.2370000.5.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.5DxtZ6xMrB.exe.219c98e.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.5DxtZ6xMrB.exe.219c98e.3.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}
                      Machine Learning detection for sampleShow sources
                      Source: 5DxtZ6xMrB.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeUnpacked PE file: 0.2.5DxtZ6xMrB.exe.400000.0.unpack
                      Source: 5DxtZ6xMrB.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: _.pdb source: 5DxtZ6xMrB.exe, 00000000.00000002.459604778.000000000215C000.00000004.00000001.sdmp
                      Source: Binary string: 4C:\nat\lolutekiz fovawegi\nigasuxopuyimu_62\yeki\vujubaruw53-w.pdb source: 5DxtZ6xMrB.exe
                      Source: Binary string: C:\nat\lolutekiz fovawegi\nigasuxopuyimu_62\yeki\vujubaruw53-w.pdb source: 5DxtZ6xMrB.exe
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.6:49742 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.467779738.0000000005D10000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461542430.00000000027C6000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.463164975.0000000002CF4000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461421989.0000000002743000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.463164975.0000000002CF4000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461481557.0000000002792000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.459031393.00000000007BA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: 5DxtZ6xMrB.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameHarigalds.exe4 vs 5DxtZ6xMrB.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs 5DxtZ6xMrB.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs 5DxtZ6xMrB.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\040904B0\\OriginalFilename vs 5DxtZ6xMrB.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs 5DxtZ6xMrB.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs 5DxtZ6xMrB.exe
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.459604778.000000000215C000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs 5DxtZ6xMrB.exe
                      Source: 5DxtZ6xMrB.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 5DxtZ6xMrB.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 5DxtZ6xMrB.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\5DxtZ6xMrB.exe 'C:\Users\user\Desktop\5DxtZ6xMrB.exe'
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile created: C:\Users\user\AppData\Local\Temp\tmp15EC.tmpJump to behavior
                      Source: classification engineClassification label: mal88.troj.spyw.evad.winEXE@2/29@2/1
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6788:120:WilError_01
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: 5DxtZ6xMrB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: _.pdb source: 5DxtZ6xMrB.exe, 00000000.00000002.459604778.000000000215C000.00000004.00000001.sdmp
                      Source: Binary string: 4C:\nat\lolutekiz fovawegi\nigasuxopuyimu_62\yeki\vujubaruw53-w.pdb source: 5DxtZ6xMrB.exe
                      Source: Binary string: C:\nat\lolutekiz fovawegi\nigasuxopuyimu_62\yeki\vujubaruw53-w.pdb source: 5DxtZ6xMrB.exe

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeUnpacked PE file: 0.2.5DxtZ6xMrB.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_007CD6DC push edi; retf
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_007CD5CF push ecx; iretd
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_007CFEA8 push cs; retf
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_007CA792 push FFFFFFE1h; ret
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.9139009996
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exe TID: 5048Thread sleep time: -3689348814741908s >= -30000s
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exe TID: 5168Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exe TID: 6896Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWindow / User API: threadDelayed 1499
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWindow / User API: threadDelayed 4444
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeThread delayed: delay time: 922337203685477
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.467779738.0000000005D10000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.459400406.0000000000881000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllj
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.467779738.0000000005D10000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareZBZR1M1YWin32_VideoControllerM49U6GSOVideoController120060621000000.000000-000815775.3display.infMSBDAC9827LZ9PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsO_4913O3]
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_007C8C93 push dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.470360703.0000000007B50000.00000004.00000001.sdmpBinary or memory string: Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2450000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219c98e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.5DxtZ6xMrB.exe.82ca60.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219c98e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219d876.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2450000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219d876.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.5DxtZ6xMrB.exe.82ca60.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.463668969.0000000003695000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.459604778.000000000215C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.460160330.0000000002370000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.369066355.000000000082C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5DxtZ6xMrB.exe PID: 6764, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpString found in binary or memory: Electrum
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpString found in binary or memory: m4C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqliteUnknownExtension\Program Files (x86)\configArmorydisplayNamehost_keyNametdataSELECT * FROM \EWarningxodWarningusexpires_utc\Program Data\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeROOT\SecurityCenterROOT\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\Telegram Desktop\tdataSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\Valve\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\DStringBuilderocuStringBuildermeStringBuilderntsv11\Program Files\\ElBPOTE6AJIectruBPOTE6AJIm\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\EExceptionxodExceptionus\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpString found in binary or memory: Exodusx
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpString found in binary or memory: Ethereum
                      Source: 5DxtZ6xMrB.exe, 00000000.00000002.461990617.00000000028B2000.00000004.00000001.sdmpString found in binary or memory: m8C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\5DxtZ6xMrB.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: Yara matchFile source: Process Memory Space: 5DxtZ6xMrB.exe PID: 6764, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2450000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219c98e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.5DxtZ6xMrB.exe.82ca60.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2370ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219c98e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219d876.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.2450000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5DxtZ6xMrB.exe.219d876.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.5DxtZ6xMrB.exe.82ca60.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.463668969.0000000003695000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.459604778.000000000215C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.460160330.0000000002370000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.369066355.000000000082C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5DxtZ6xMrB.exe PID: 6764, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Security Software Discovery261Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Local System3Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      5DxtZ6xMrB.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.1.5DxtZ6xMrB.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalse
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sct5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                            high
                            https://duckduckgo.com/chrome_newtab5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drfalse
                                  high
                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/PartInstalledSoftwares5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Endpoint/PartNordVPN5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.oasis-open.org/ws-tx/wscoor/2006/065DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha15DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/PartDiscord5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironment5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://support.google.com/chrome/?p=plugin_real5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/fault5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Endpoint/VerifyUpdate5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Endpoint/PartInstalledBrowsersResponse5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Endpoint/PartColdWalletsResponse5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://api.ip.sb/geoip%USERPEnvironmentROFILE%5DxtZ6xMrB.exe, 00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmp, tmp4905.tmp.0.drfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Endpoint/PartProtonVPNResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA15DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Endpoint/PartDiscordResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://support.google.com/chrome/?p=plugin_shockwave5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartFtpConnectionsResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartOpenVPN5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Endpoint/EnvironmentSettingsResponse5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Endpoint/PartOpenVPNResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Renew5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/chrome/?p=plugin_wmp5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-secureconversation/2005125DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentity5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.google.com/chrome/?p=plugin_java5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingex5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartProtonVPN5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Endpoint/PartHardwaresResponse5DxtZ6xMrB.exe, 00000000.00000002.461503967.0000000002796000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://tempuri.org/Endpoint/PartTelegramFilesResponse5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15105DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/chrome/?p=plugin_divx5DxtZ6xMrB.exe, 00000000.00000002.462409827.00000000029FD000.00000004.00000001.sdmp, 5DxtZ6xMrB.exe, 00000000.00000002.462696016.0000000002AEA000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/2005125DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA15DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA15DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Endpoint/Init5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement5DxtZ6xMrB.exe, 00000000.00000002.461190789.0000000002661000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT5DxtZ6xMrB.exe, 00000000.00000002.461266619.00000000026F3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high

                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                      Public

                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      45.9.20.20
                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                      35913DEDIPATH-LLCUStrue

                                                                                                                                                                                      General Information

                                                                                                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                      Analysis ID:490249
                                                                                                                                                                                      Start date:25.09.2021
                                                                                                                                                                                      Start time:10:05:11
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 8m 15s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:light
                                                                                                                                                                                      Sample file name:5DxtZ6xMrB.exe
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                      Number of analysed new started processes analysed:19
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal88.troj.spyw.evad.winEXE@2/29@2/1
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                      • Successful, ratio: 17.3% (good quality ratio 16.8%)
                                                                                                                                                                                      • Quality average: 84.7%
                                                                                                                                                                                      • Quality standard deviation: 24.3%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 98%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      Warnings:
                                                                                                                                                                                      Show All
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 93.184.220.29, 20.82.210.154, 104.26.12.31, 104.26.13.31, 172.67.75.172, 8.253.95.120, 8.248.119.254, 8.248.131.254, 8.248.145.254, 67.26.81.254, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235, 23.211.4.86
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, ocsp.digicert.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/490249/sample/5DxtZ6xMrB.exe

                                                                                                                                                                                      Simulations

                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      10:07:11API Interceptor70x Sleep call for process: 5DxtZ6xMrB.exe modified

                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                      IPs

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      45.9.20.20jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                        976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                          3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                            Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                              JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    dVJXoBazmx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      6C1rDzuqhW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        vrZJf2r6Mz.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          4gbNkZQv4g.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            N1T31rqZU0.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                              Domains

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              ASN

                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              DEDIPATH-LLCUS6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.182
                                                                                                                                                                                                                              EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Consignment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.194
                                                                                                                                                                                                                              Shipping Declaration.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.112
                                                                                                                                                                                                                              eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3F6611DE6461742498699116526CC1EA93CB24C010B24.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.179

                                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5DxtZ6xMrB.exe.log
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2291
                                                                                                                                                                                                                              Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHAHxLHG1qHu:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqS
                                                                                                                                                                                                                              MD5:66D7E07C835F707963009A207CDC770B
                                                                                                                                                                                                                              SHA1:8D3D65EA8FD18976FF325E0812F0DD8B6C12F275
                                                                                                                                                                                                                              SHA-256:7840FE961948856C25B191A6013E8694CC8E0B80F7B8A6A474C45EB0FB53A336
                                                                                                                                                                                                                              SHA-512:F36B511EA43599DB92751D8873EE429D8B5D342BA14E8C9EEC9250A21C2373B2EF10E4E6C8372B8011023FAE8B76E04CF09557186CB6D5B28C44408F661C7955
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15EC.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.698669844484375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:7mMbmx9UKbA2JHc6cqYGtPrmwXr33hecYrnpTGwrhq0Lf6iNXQp:JI68rJcqjPSwXzRecYhGKq0LLG
                                                                                                                                                                                                                              MD5:4FCF725C73B93BE52C2E1CD48AC3A562
                                                                                                                                                                                                                              SHA1:98118BDED7CC2397C19310A914C6CA6B39CC47DE
                                                                                                                                                                                                                              SHA-256:3803B68C31F1D6091C8D35F7B737B363C99ABED15B65899869E2A5AFA443D2C4
                                                                                                                                                                                                                              SHA-512:8EDB10C8C81284109073EAABDB337F2AF5428AC5A50DE4999B61792D434D099124DF2DB5B2F58E9FC6335EA2E6F474291F8726DEF293A409418CDE6E0D5D7CFC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15ED.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.696913287597031
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                                                              MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                                                              SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                                                              SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                                                              SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15EE.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                              MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                              SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                              SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                              SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15EF.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.690028473124583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:nCtOJ8AJzDzL/RXD03mp5reBXnqW8rdYu942ZCpjtJHU2coh:nsnA9/Z03y5qXnD0Yz0qjtJpN
                                                                                                                                                                                                                              MD5:1E5D6B27E451F2406E5ED97F51985EE1
                                                                                                                                                                                                                              SHA1:EDE59763DC7E1275594BDBB4EF90F9FEE78E946C
                                                                                                                                                                                                                              SHA-256:A239ED81C44DBF3A8F7F28604058DE45B82FB3D596779B6B889837B2FE34A886
                                                                                                                                                                                                                              SHA-512:619426DCC7B7C18488EC96D5474A5AA62EE4B1E7B52D8550B6A875AF0A19E02772D30142D9DC6986750732671605C7FF31E1F919CC6D121531ECBF0AE092E215
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15F0.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.698669844484375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:7mMbmx9UKbA2JHc6cqYGtPrmwXr33hecYrnpTGwrhq0Lf6iNXQp:JI68rJcqjPSwXzRecYhGKq0LLG
                                                                                                                                                                                                                              MD5:4FCF725C73B93BE52C2E1CD48AC3A562
                                                                                                                                                                                                                              SHA1:98118BDED7CC2397C19310A914C6CA6B39CC47DE
                                                                                                                                                                                                                              SHA-256:3803B68C31F1D6091C8D35F7B737B363C99ABED15B65899869E2A5AFA443D2C4
                                                                                                                                                                                                                              SHA-512:8EDB10C8C81284109073EAABDB337F2AF5428AC5A50DE4999B61792D434D099124DF2DB5B2F58E9FC6335EA2E6F474291F8726DEF293A409418CDE6E0D5D7CFC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp161F.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.696913287597031
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                                                              MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                                                              SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                                                              SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                                                              SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1620.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                              MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                              SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                              SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                              SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1621.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.690028473124583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:nCtOJ8AJzDzL/RXD03mp5reBXnqW8rdYu942ZCpjtJHU2coh:nsnA9/Z03y5qXnD0Yz0qjtJpN
                                                                                                                                                                                                                              MD5:1E5D6B27E451F2406E5ED97F51985EE1
                                                                                                                                                                                                                              SHA1:EDE59763DC7E1275594BDBB4EF90F9FEE78E946C
                                                                                                                                                                                                                              SHA-256:A239ED81C44DBF3A8F7F28604058DE45B82FB3D596779B6B889837B2FE34A886
                                                                                                                                                                                                                              SHA-512:619426DCC7B7C18488EC96D5474A5AA62EE4B1E7B52D8550B6A875AF0A19E02772D30142D9DC6986750732671605C7FF31E1F919CC6D121531ECBF0AE092E215
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp24BE.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp24DE.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp24DF.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp24E0.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp3C.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp48F4.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp48F5.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4905.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4906.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4907.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4937.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp6C.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp8D37.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp8D38.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB3EB.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB3EC.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDABF.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDAC0.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDAEF.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6951152985249047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBopIvJn2QOYiUG3PaVrX:T5LLOpEO5J/Kn7U1uBopIvZXC/alX
                                                                                                                                                                                                                              MD5:EA7F9615D77815B5FFF7C15179C6C560
                                                                                                                                                                                                                              SHA1:3D1D0BAC6633344E2B6592464EBB957D0D8DD48F
                                                                                                                                                                                                                              SHA-256:A5D1ABB57C516F4B3DF3D18950AD1319BA1A63F9A39785F8F0EACE0A482CAB17
                                                                                                                                                                                                                              SHA-512:9C818471F69758BD4884FDB9B543211C9E1EE832AC29C2C5A0377C412454E8C745FB3F38FF6E3853AE365D04933C0EC55A46DDA60580D244B308F92C57258C98
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDAF0.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6951152985249047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBopIvJn2QOYiUG3PaVrX:T5LLOpEO5J/Kn7U1uBopIvZXC/alX
                                                                                                                                                                                                                              MD5:EA7F9615D77815B5FFF7C15179C6C560
                                                                                                                                                                                                                              SHA1:3D1D0BAC6633344E2B6592464EBB957D0D8DD48F
                                                                                                                                                                                                                              SHA-256:A5D1ABB57C516F4B3DF3D18950AD1319BA1A63F9A39785F8F0EACE0A482CAB17
                                                                                                                                                                                                                              SHA-512:9C818471F69758BD4884FDB9B543211C9E1EE832AC29C2C5A0377C412454E8C745FB3F38FF6E3853AE365D04933C0EC55A46DDA60580D244B308F92C57258C98
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):7.500489365496228
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                                              • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                              • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                              File name:5DxtZ6xMrB.exe
                                                                                                                                                                                                                              File size:227328
                                                                                                                                                                                                                              MD5:62cc664327ac7b9f985ed8d4716228f5
                                                                                                                                                                                                                              SHA1:b3736d49ceebe7343c45573dbb19c7337e4660f4
                                                                                                                                                                                                                              SHA256:b838906bb7a74ab26f67213e5e9f80fa251c0b443b7ea61cf20ce850d7ed9ad3
                                                                                                                                                                                                                              SHA512:31e8f3f7fb4981a41a3b4f1f77ba3edebd738b34f0f1e6eb95feca5b3a6faf94ef010ad6d1849edc06be7a2675005c7ee9f6dc8c0a63eed24ba3fc28a1deb780
                                                                                                                                                                                                                              SSDEEP:3072:hB+C5NLTHGBkRPb/2wZAiZCFHXe/jWywxN2yLUQNg+G9wJbWN8MD5l2FxEqy7CY5:hB+0nHGBt4Qu/anMsUr+GWJKv2FxEPC
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L......^...

                                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                                              Icon Hash:8c8cbcccce888ae7

                                                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Entrypoint:0x401cf5
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                                              Time Stamp:0x5EAE10F9 [Sun May 3 00:31:53 2020 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                              Import Hash:cff62fa5d60c26268b201fcb5b9dc813

                                                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              call 00007FAEC08DCB24h
                                                                                                                                                                                                                              jmp 00007FAEC08D9C5Dh
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              xor esi, esi
                                                                                                                                                                                                                              mov edi, 00431D50h
                                                                                                                                                                                                                              cmp dword ptr [0043000Ch+esi*8], 01h
                                                                                                                                                                                                                              jne 00007FAEC08D9E00h
                                                                                                                                                                                                                              lea eax, dword ptr [00430008h+esi*8]
                                                                                                                                                                                                                              mov dword ptr [eax], edi
                                                                                                                                                                                                                              push 00000FA0h
                                                                                                                                                                                                                              push dword ptr [eax]
                                                                                                                                                                                                                              add edi, 18h
                                                                                                                                                                                                                              call 00007FAEC08DCB97h
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007FAEC08D9DEEh
                                                                                                                                                                                                                              inc esi
                                                                                                                                                                                                                              cmp esi, 24h
                                                                                                                                                                                                                              jl 00007FAEC08D9DB4h
                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              and dword ptr [00430008h+esi*8], 00000000h
                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                              jmp 00007FAEC08D9DD3h
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                              mov ebx, dword ptr [0042C0A8h]
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              mov esi, 00430008h
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              mov edi, dword ptr [esi]
                                                                                                                                                                                                                              test edi, edi
                                                                                                                                                                                                                              je 00007FAEC08D9DF5h
                                                                                                                                                                                                                              cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                              je 00007FAEC08D9DEFh
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              call ebx
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              call 00007FAEC08DBC2Bh
                                                                                                                                                                                                                              and dword ptr [esi], 00000000h
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              add esi, 08h
                                                                                                                                                                                                                              cmp esi, 00430128h
                                                                                                                                                                                                                              jl 00007FAEC08D9DBEh
                                                                                                                                                                                                                              mov esi, 00430008h
                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                              mov eax, dword ptr [esi]
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007FAEC08D9DEBh
                                                                                                                                                                                                                              cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                              jne 00007FAEC08D9DE5h
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              call ebx
                                                                                                                                                                                                                              add esi, 08h
                                                                                                                                                                                                                              cmp esi, 00430128h
                                                                                                                                                                                                                              jl 00007FAEC08D9DC8h
                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                              pop ebx
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                              push dword ptr [00430008h+eax*8]
                                                                                                                                                                                                                              call dword ptr [0042C044h]
                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              push 0000000Ch
                                                                                                                                                                                                                              push 0000E598h

                                                                                                                                                                                                                              Data Directories

                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2e8cc0x64.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xb60000x8020.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x2c1d00x1c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2d4200x40.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2c0000x18c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                              Sections

                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x10000x2a1800x2a200False0.925810228116data7.9139009996IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rdata0x2c0000x31d20x3200False0.25640625data4.20625656552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .data0x300000x8557c0x1e00False0.118359375data1.33513993304IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0xb60000x80200x8200False0.616316105769data6.03267267654IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                              Resources

                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                              CUGAKADOZUYELOLOCORAVUYUVOSAFI0xbb7080x685ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                              HADEZAFELUZAGOXUCUXO0xbbd900x636ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                              RT_ICON0xb64b00xea8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xb73580x8a8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xb7c000x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xba1a80x10a8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xbb2500x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                              RT_STRING0xbc5d80x2e4data
                                                                                                                                                                                                                              RT_STRING0xbc8c00x15cdata
                                                                                                                                                                                                                              RT_STRING0xbca200x4d8data
                                                                                                                                                                                                                              RT_STRING0xbcef80x5c8data
                                                                                                                                                                                                                              RT_STRING0xbd4c00x304data
                                                                                                                                                                                                                              RT_STRING0xbd7c80x324data
                                                                                                                                                                                                                              RT_STRING0xbdaf00x300data
                                                                                                                                                                                                                              RT_STRING0xbddf00x230data
                                                                                                                                                                                                                              RT_ACCELERATOR0xbc3c80x38data
                                                                                                                                                                                                                              RT_ACCELERATOR0xbc4000x20data
                                                                                                                                                                                                                              RT_GROUP_ICON0xbb6b80x4cdataEnglishUnited States
                                                                                                                                                                                                                              RT_VERSION0xbc4200x1b4data

                                                                                                                                                                                                                              Imports

                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              KERNEL32.dllEndUpdateResourceW, InterlockedIncrement, GetEnvironmentStringsW, WaitForSingleObject, SetEvent, CancelDeviceWakeupRequest, FindActCtxSectionStringA, WriteFileGather, EnumResourceTypesA, GlobalAlloc, SizeofResource, SetConsoleCP, LeaveCriticalSection, GetFileAttributesW, ReadFile, GetProcAddress, FreeUserPhysicalPages, EnterCriticalSection, VerLanguageNameW, PrepareTape, RemoveDirectoryW, GetModuleFileNameA, GetModuleHandleA, FindFirstVolumeA, LocalSize, AddConsoleAliasA, FindNextVolumeA, GetSystemTime, lstrcpyW, GetLocaleInfoA, WriteConsoleW, GetCommandLineW, HeapAlloc, GetLastError, HeapReAlloc, GetCommandLineA, GetStartupInfoA, DeleteCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, SetHandleCount, GetFileType, SetFilePointer, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, InterlockedDecrement, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, RtlUnwind, LoadLibraryA, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, WriteConsoleA, GetConsoleOutputCP, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, CloseHandle, CreateFileA
                                                                                                                                                                                                                              USER32.dllRealChildWindowFromPoint
                                                                                                                                                                                                                              GDI32.dllGetCharWidthFloatW
                                                                                                                                                                                                                              ADVAPI32.dllDeregisterEventSource, CloseEventLog

                                                                                                                                                                                                                              Version Infos

                                                                                                                                                                                                                              DescriptionData
                                                                                                                                                                                                                              InternalNamesajbmoimizu.ise
                                                                                                                                                                                                                              ProductVersion8.79.590.38
                                                                                                                                                                                                                              CopyrightCopyrighz (C) 2021, fudkagat
                                                                                                                                                                                                                              Translation0x0129 0x00a9

                                                                                                                                                                                                                              Possible Origin

                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:06:37.760411024 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:37.815001965 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:37.815191984 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.194562912 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.249218941 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.296524048 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:38.996972084 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:39.051785946 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:39.093518019 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.030284882 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.085139990 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.085171938 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:44.085249901 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:46.060792923 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:46.145401001 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.802232981 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.858293056 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.858325005 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.858335972 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.858433962 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:51.907073975 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.155849934 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:52.241759062 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.808217049 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.863236904 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.907813072 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:06:59.974426031 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.029063940 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.029103041 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.029120922 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.029426098 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:00.079629898 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.292556047 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.350469112 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.385864973 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.441680908 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.501694918 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.653254032 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.708266020 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.751674891 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.038646936 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.095356941 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.095388889 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.142323017 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.208615065 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.263315916 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.263508081 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.314254999 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.677736044 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.733815908 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.750556946 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.805732965 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.908072948 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:02.996120930 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.054019928 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.055406094 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.113795996 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.118978024 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.175036907 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.220609903 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.735943079 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.791157007 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.791188002 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.791295052 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.864859104 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.912864923 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.921523094 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.968727112 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.968893051 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:04.544296026 CEST4974213441192.168.2.645.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:07:04.639841080 CEST134414974245.9.20.20192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:04.918435097 CEST4974213441192.168.2.645.9.20.20

                                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:06:10.503202915 CEST6426753192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:10.523346901 CEST53642678.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:40.291673899 CEST4944853192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:40.311803102 CEST53494488.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:41.588228941 CEST6034253192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:41.616219044 CEST53603428.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.101541996 CEST6134653192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.121295929 CEST53613468.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.131567001 CEST5177453192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.150994062 CEST53517748.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.593319893 CEST5602353192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:01.613647938 CEST53560238.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.657649994 CEST5838453192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:03.678529024 CEST53583848.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:04.455666065 CEST6026153192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:04.480696917 CEST53602618.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:05.237565994 CEST5606153192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:05.255956888 CEST53560618.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:05.779515028 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:05.802206993 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:05.803747892 CEST5378153192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:05.835021973 CEST53537818.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:06.410793066 CEST5406453192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:06.432017088 CEST53540648.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:07.096729040 CEST5281153192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:07.119637012 CEST53528118.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:08.273624897 CEST5529953192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:08.293387890 CEST53552998.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:09.482831955 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:09.501765013 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:10.779170990 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:10.799109936 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:11.343269110 CEST6137453192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:11.377693892 CEST53613748.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:18.131027937 CEST5033953192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:18.136441946 CEST6330753192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:18.151129961 CEST53503398.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:18.170373917 CEST53633078.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:20.623986959 CEST4969453192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:20.645133018 CEST53496948.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:34.695367098 CEST5498253192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:34.720067024 CEST53549828.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:55.022933006 CEST5001053192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:55.040811062 CEST53500108.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:07:57.483191967 CEST6371853192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:07:57.503102064 CEST53637188.8.8.8192.168.2.6
                                                                                                                                                                                                                              Sep 25, 2021 10:08:29.633974075 CEST6211653192.168.2.68.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:08:29.670027971 CEST53621168.8.8.8192.168.2.6

                                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.101541996 CEST192.168.2.68.8.8.80x49b0Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.131567001 CEST192.168.2.68.8.8.80x64deStandard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.121295929 CEST8.8.8.8192.168.2.60x49b0No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:06:53.150994062 CEST8.8.8.8192.168.2.60x64deNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:06:34
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\5DxtZ6xMrB.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\5DxtZ6xMrB.exe'
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:227328 bytes
                                                                                                                                                                                                                              MD5 hash:62CC664327AC7B9F985ED8D4716228F5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.460806734.0000000002450000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.463668969.0000000003695000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.459604778.000000000215C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.460160330.0000000002370000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.369066355.000000000082C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:06:34
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff61de10000
                                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                                              Reset < >