Loading ...

Play interactive tourEdit tour

Windows Analysis Report Z5kAk5QCIB.exe

Overview

General Information

Sample Name:Z5kAk5QCIB.exe
Analysis ID:490250
MD5:6b372844c175aec62acc6cc18e1f8006
SHA1:d2dba224689f9c3a2e5a3c1840a8d05e65208c29
SHA256:8b0d5e431a0e9caab067ece82c2898714b34ee4da850586b4353ead178a1c67e
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • Z5kAk5QCIB.exe (PID: 4140 cmdline: 'C:\Users\user\Desktop\Z5kAk5QCIB.exe' MD5: 6B372844C175AEC62ACC6CC18E1F8006)
    • conhost.exe (PID: 712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "UTS"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.391337431.0000000004AD0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.393187019.0000000005D65000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.390510548.00000000048A0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.391542368.0000000004B2C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.Z5kAk5QCIB.exe.48a0000.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.Z5kAk5QCIB.exe.48a0ee8.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.Z5kAk5QCIB.exe.48a0000.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.Z5kAk5QCIB.exe.4ad0000.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.Z5kAk5QCIB.exe.4b6d876.6.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.Z5kAk5QCIB.exe.48a0ee8.2.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "UTS"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Z5kAk5QCIB.exeVirustotal: Detection: 32%Perma Link
                      Source: Z5kAk5QCIB.exeReversingLabs: Detection: 51%
                      Machine Learning detection for sampleShow sources
                      Source: Z5kAk5QCIB.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeUnpacked PE file: 0.2.Z5kAk5QCIB.exe.400000.0.unpack
                      Source: Z5kAk5QCIB.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: "*C:\rolutidexim.pdb source: Z5kAk5QCIB.exe
                      Source: Binary string: _.pdb source: Z5kAk5QCIB.exe, 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmp
                      Source: Binary string: C:\rolutidexim.pdb source: Z5kAk5QCIB.exe
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.3:49743 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: lm9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.389679338.0000000002E95000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: Z5kAk5QCIB.exe, 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.399189066.000000000A050000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: Z5kAk5QCIB.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C82B00
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C818A0
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C87856
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C989D8
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C831D9
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C83170
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C86EF0
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C87E8F
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C88EB0
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C8DE61
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C877C2
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C9A70E
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C98F1C
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C98494
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C82DE0
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: String function: 02C8E428 appears 44 times
                      Source: Z5kAk5QCIB.exeBinary or memory string: OriginalFilename vs Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.389070164.0000000000432000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameSliprail.exe4 vs Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392703084.0000000005013000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392703084.0000000005013000.00000004.00000001.sdmpBinary or memory string: lm,\\StringFileInfo\\040904B0\\OriginalFilename vs Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392703084.0000000005013000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392703084.0000000005013000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exeVirustotal: Detection: 32%
                      Source: Z5kAk5QCIB.exeReversingLabs: Detection: 51%
                      Source: Z5kAk5QCIB.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\Z5kAk5QCIB.exe 'C:\Users\user\Desktop\Z5kAk5QCIB.exe'
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile created: C:\Users\user\AppData\Local\Temp\tmpF3DE.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/27@2/1
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:712:120:WilError_01
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Z5kAk5QCIB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: Z5kAk5QCIB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: Z5kAk5QCIB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: Z5kAk5QCIB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Z5kAk5QCIB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: Z5kAk5QCIB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: Z5kAk5QCIB.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: "*C:\rolutidexim.pdb source: Z5kAk5QCIB.exe
                      Source: Binary string: _.pdb source: Z5kAk5QCIB.exe, 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmp
                      Source: Binary string: C:\rolutidexim.pdb source: Z5kAk5QCIB.exe
                      Source: Z5kAk5QCIB.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: Z5kAk5QCIB.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: Z5kAk5QCIB.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: Z5kAk5QCIB.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: Z5kAk5QCIB.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeUnpacked PE file: 0.2.Z5kAk5QCIB.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeUnpacked PE file: 0.2.Z5kAk5QCIB.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C9C10E push ebx; ret
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C9BE5C push cs; iretd
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C9BF5E push cs; iretd
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C8E46D push ecx; ret
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exe TID: 6336Thread sleep time: -7378697629483816s >= -30000s
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exe TID: 2132Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exe TID: 6952Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWindow / User API: threadDelayed 1230
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWindow / User API: threadDelayed 6741
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeThread delayed: delay time: 922337203685477
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.399268376.000000000A087000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.399268376.000000000A087000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareYEFAFROCWin32_VideoControllerKGV_p
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.396721653.0000000008982000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareYEFAFROCWin32_VideoControllerKGV_E4YBVideoController120060621000000.000000-000683557.4display.infMSBDAO9_FWES8PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsW96B9F83c
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.389679338.0000000002E95000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C8092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C80D90 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C8D059 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C8E86C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C971BA __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_02C92641 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.399189066.000000000A050000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4ad0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6d876.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6c98e.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.Z5kAk5QCIB.exe.2eab530.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.Z5kAk5QCIB.exe.2eab530.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6d876.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6c98e.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4ad0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.391337431.0000000004AD0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.393187019.0000000005D65000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.390510548.00000000048A0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.391542368.0000000004B2C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Z5kAk5QCIB.exe PID: 4140, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: Electrum,
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: lm1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: Z5kAk5QCIB.exe, 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqliteUnknownExtension\Program Files (x86)\configArmorydisplayNamehost_keyNametdataSELECT * FROM \EWarningxodWarningusexpires_utc\Program Data\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeROOT\SecurityCenterROOT\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\Telegram Desktop\tdataSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\Valve\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\DStringBuilderocuStringBuildermeStringBuilderntsv11\Program Files\\ElBPOTE6AJIectruBPOTE6AJIm\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\EExceptionxodExceptionus\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: Exodus,
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: Ethereum
                      Source: Z5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpString found in binary or memory: lm5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\Z5kAk5QCIB.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: Process Memory Space: Z5kAk5QCIB.exe PID: 4140, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4ad0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6d876.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6c98e.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.Z5kAk5QCIB.exe.2eab530.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.Z5kAk5QCIB.exe.2eab530.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.48a0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6d876.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4b6c98e.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Z5kAk5QCIB.exe.4ad0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.391337431.0000000004AD0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.393187019.0000000005D65000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.390510548.00000000048A0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.391542368.0000000004B2C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Z5kAk5QCIB.exe PID: 4140, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery261Remote Desktop ProtocolData from Local System3Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Z5kAk5QCIB.exe33%VirustotalBrowse
                      Z5kAk5QCIB.exe52%ReversingLabsWin32.Trojan.Glupteba
                      Z5kAk5QCIB.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      api.ip.sb3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabZ5kAk5QCIB.exe, 00000000.00000002.399189066.000000000A050000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drfalse
                                high
                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/PartInstalledSoftwaresZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/PartNordVPNZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/Endpoint/PartDiscordZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://tempuri.org/Endpoint/SetEnvironmentZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://tempuri.org/Endpoint/SetEnvironmentResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://support.google.com/chrome/?p=plugin_realZ5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/faultZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsatZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Endpoint/VerifyUpdateZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Endpoint/PartInstalledBrowsersResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://tempuri.org/Endpoint/PartColdWalletsResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://api.ip.sb/geoip%USERPEnvironmentROFILE%Z5kAk5QCIB.exe, 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Z5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drfalse
                                                                                          high
                                                                                          http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Endpoint/PartProtonVPNResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Endpoint/PartDiscordResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmp, Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressingZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://support.google.com/chrome/?p=plugin_shockwaveZ5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Endpoint/PartFtpConnectionsResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Endpoint/PartOpenVPNZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Endpoint/EnvironmentSettingsResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartOpenVPNResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RenewZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDZ5kAk5QCIB.exe, 00000000.00000002.392725712.0000000005024000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.google.com/chrome/?p=plugin_wmpZ5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2006/02/addressingidentityZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.google.com/chrome/?p=plugin_javaZ5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingexZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tempuri.org/Endpoint/PartProtonVPNZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tempuri.org/Endpoint/PartHardwaresResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://tempuri.org/Endpoint/PartTelegramFilesResponseZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://support.google.com/chrome/?p=plugin_divxZ5kAk5QCIB.exe, 00000000.00000002.393092395.00000000051DC000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1Z5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1Z5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Endpoint/InitZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementZ5kAk5QCIB.exe, 00000000.00000002.391766571.0000000004D61000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTZ5kAk5QCIB.exe, 00000000.00000002.391897851.0000000004DF3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoZ5kAk5QCIB.exe, 00000000.00000002.392272203.0000000004F23000.00000004.00000001.sdmp, tmp9A21.tmp.0.drfalse
                                                                                                                                                                                    high

                                                                                                                                                                                    Contacted IPs

                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                                    Public

                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    45.9.20.20
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    35913DEDIPATH-LLCUStrue

                                                                                                                                                                                    General Information

                                                                                                                                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                    Analysis ID:490250
                                                                                                                                                                                    Start date:25.09.2021
                                                                                                                                                                                    Start time:10:11:52
                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 8m 40s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:light
                                                                                                                                                                                    Sample file name:Z5kAk5QCIB.exe
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                    Number of analysed new started processes analysed:21
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@2/27@2/1
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                    • Successful, ratio: 10% (good quality ratio 9.7%)
                                                                                                                                                                                    • Quality average: 85%
                                                                                                                                                                                    • Quality standard deviation: 23.8%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    Warnings:
                                                                                                                                                                                    Show All
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.82.209.183, 172.67.75.172, 104.26.12.31, 104.26.13.31, 20.54.110.249, 40.112.88.60, 209.197.3.8, 80.67.82.211, 80.67.82.235, 20.82.210.154, 23.211.4.86, 20.49.157.6
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, cds.d2s7q6s2.hwcdn.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, iris-de-ppe-azsc-uks.uksouth.cloudapp.azure.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                    Simulations

                                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    10:13:27API Interceptor61x Sleep call for process: Z5kAk5QCIB.exe modified

                                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                                    IPs

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    45.9.20.205DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                      qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                        aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                          6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                            jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                              976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          dVJXoBazmx.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                            Domains

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            ASN

                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                            DEDIPATH-LLCUS5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.133.1.182
                                                                                                                                                                                                                            EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            Consignment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.144.225.194
                                                                                                                                                                                                                            Shipping Declaration.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.144.225.112
                                                                                                                                                                                                                            eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20

                                                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Z5kAk5QCIB.exe.log
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2291
                                                                                                                                                                                                                            Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHAHxLHG1qHu:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqS
                                                                                                                                                                                                                            MD5:66D7E07C835F707963009A207CDC770B
                                                                                                                                                                                                                            SHA1:8D3D65EA8FD18976FF325E0812F0DD8B6C12F275
                                                                                                                                                                                                                            SHA-256:7840FE961948856C25B191A6013E8694CC8E0B80F7B8A6A474C45EB0FB53A336
                                                                                                                                                                                                                            SHA-512:F36B511EA43599DB92751D8873EE429D8B5D342BA14E8C9EEC9250A21C2373B2EF10E4E6C8372B8011023FAE8B76E04CF09557186CB6D5B28C44408F661C7955
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E2C.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E2D.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E2E.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E2F.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3943.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.701195573484743
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:CXuIDWqLgX6vdVaxL46BNaYMbtbF+qEBHi7z/dd0Vc/6cUmeDs:ODHgX6vd0l4gnMbtbF+qEMPdNiTmcs
                                                                                                                                                                                                                            MD5:2530C45A92F347020337052A8A7D7B00
                                                                                                                                                                                                                            SHA1:7EB2D17587824A2ED8BA10D7C7B05E2180120498
                                                                                                                                                                                                                            SHA-256:8BEAEA56B1D06BFFFE6142E95BC808FD28015E6A3FF32BC2FAC4C5A7552FC853
                                                                                                                                                                                                                            SHA-512:78F4D4E93139D099D59F17867A6BB87A7DB92E1637A520B522A32DF14D18A39602F1C255C64C4C406BA45138294D9467850FEEA90C199D3434D60AE1C7F6B4DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3944.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.692990330209164
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
                                                                                                                                                                                                                            MD5:DD71B9C0322AD45992E56A9BCE43FE82
                                                                                                                                                                                                                            SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
                                                                                                                                                                                                                            SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
                                                                                                                                                                                                                            SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3945.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.6959554225029665
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
                                                                                                                                                                                                                            MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
                                                                                                                                                                                                                            SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
                                                                                                                                                                                                                            SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
                                                                                                                                                                                                                            SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3975.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.701195573484743
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:CXuIDWqLgX6vdVaxL46BNaYMbtbF+qEBHi7z/dd0Vc/6cUmeDs:ODHgX6vd0l4gnMbtbF+qEMPdNiTmcs
                                                                                                                                                                                                                            MD5:2530C45A92F347020337052A8A7D7B00
                                                                                                                                                                                                                            SHA1:7EB2D17587824A2ED8BA10D7C7B05E2180120498
                                                                                                                                                                                                                            SHA-256:8BEAEA56B1D06BFFFE6142E95BC808FD28015E6A3FF32BC2FAC4C5A7552FC853
                                                                                                                                                                                                                            SHA-512:78F4D4E93139D099D59F17867A6BB87A7DB92E1637A520B522A32DF14D18A39602F1C255C64C4C406BA45138294D9467850FEEA90C199D3434D60AE1C7F6B4DA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3976.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.692990330209164
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
                                                                                                                                                                                                                            MD5:DD71B9C0322AD45992E56A9BCE43FE82
                                                                                                                                                                                                                            SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
                                                                                                                                                                                                                            SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
                                                                                                                                                                                                                            SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3977.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.6959554225029665
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
                                                                                                                                                                                                                            MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
                                                                                                                                                                                                                            SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
                                                                                                                                                                                                                            SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
                                                                                                                                                                                                                            SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp47E0.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                            Entropy (8bit):0.6970840431455908
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp47E1.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                            Entropy (8bit):0.6970840431455908
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7134.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7154.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7155.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7156.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7157.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7158.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7188.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp7189.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp9A21.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp9A22.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpC2D9.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpC2DA.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpF3DE.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpF3DF.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):6.513695191295041
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:Z5kAk5QCIB.exe
                                                                                                                                                                                                                            File size:369664
                                                                                                                                                                                                                            MD5:6b372844c175aec62acc6cc18e1f8006
                                                                                                                                                                                                                            SHA1:d2dba224689f9c3a2e5a3c1840a8d05e65208c29
                                                                                                                                                                                                                            SHA256:8b0d5e431a0e9caab067ece82c2898714b34ee4da850586b4353ead178a1c67e
                                                                                                                                                                                                                            SHA512:9f04475fa220020c0acd7321e45307eb5e8d73b740471149c5209c3d0bb3cc1cc0275fc9c5f951467d85dae6c1e48a7b6e97cb25a82a4a486e35ec9cfcdba19f
                                                                                                                                                                                                                            SSDEEP:6144:c2DsTSujX+adglCbYDl79eb37tbO6/ZNXqLm3NghreUSO1W:c2DsHjXslHD3IRbOeNX9CreOQ
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f.y.f.y.f.y.....M.y.....v.y.......y.o...e.y.f.x...y.....g.y.....g.y.....g.y.Richf.y.................PE..L...s..^...........

                                                                                                                                                                                                                            File Icon

                                                                                                                                                                                                                            Icon Hash:aedaae9ec6a68aa4

                                                                                                                                                                                                                            Static PE Info

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Entrypoint:0x401c60
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x5ED4FF73 [Mon Jun 1 13:15:31 2020 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                            Import Hash:968069613992074265463fec272c56c9

                                                                                                                                                                                                                            Entrypoint Preview

                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            call 00007FCEE887CE7Bh
                                                                                                                                                                                                                            call 00007FCEE8876396h
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            push FFFFFFFEh
                                                                                                                                                                                                                            push 00422520h
                                                                                                                                                                                                                            push 00404900h
                                                                                                                                                                                                                            mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            add esp, FFFFFF98h
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            mov eax, dword ptr [00424188h]
                                                                                                                                                                                                                            xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                                            xor eax, ebp
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                            mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                            mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                            mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call dword ptr [0041B0E8h]
                                                                                                                                                                                                                            cmp dword ptr [02B8B700h], 00000000h
                                                                                                                                                                                                                            jne 00007FCEE8876390h
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            call dword ptr [0041B0E4h]
                                                                                                                                                                                                                            call 00007FCEE8876513h
                                                                                                                                                                                                                            mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                                            call 00007FCEE887E09Bh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jne 00007FCEE887638Ch
                                                                                                                                                                                                                            push 0000001Ch
                                                                                                                                                                                                                            call 00007FCEE88764D0h
                                                                                                                                                                                                                            add esp, 04h
                                                                                                                                                                                                                            call 00007FCEE887D9F8h
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jne 00007FCEE887638Ch
                                                                                                                                                                                                                            push 00000010h
                                                                                                                                                                                                                            call 00007FCEE88764BDh
                                                                                                                                                                                                                            add esp, 04h
                                                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                                                            call 00007FCEE8878833h
                                                                                                                                                                                                                            add esp, 04h
                                                                                                                                                                                                                            call 00007FCEE887D90Bh
                                                                                                                                                                                                                            mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                            call 00007FCEE887C89Fh
                                                                                                                                                                                                                            test eax, eax

                                                                                                                                                                                                                            Rich Headers

                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [LNK] VS2010 build 30319
                                                                                                                                                                                                                            • [ASM] VS2010 build 30319
                                                                                                                                                                                                                            • [ C ] VS2010 build 30319
                                                                                                                                                                                                                            • [C++] VS2010 build 30319
                                                                                                                                                                                                                            • [RES] VS2010 build 30319
                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                            Data Directories

                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x22b140x28.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x278d0000x4770.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x27920000x1798.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x1b2200x1c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x223100x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1cc.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                            Sections

                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x1910b0x19200False0.454990671642data6.23741926715IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x1b0000x85960x8600False0.284893889925data4.59156222026IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x240000x27687040x23600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x278d0000x47700x4800False0.730577256944data6.47409657815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x27920000x109740x10a00False0.0774788533835data0.999461911392IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                            Resources

                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                            HUREWOH0x278f8f00x6f0ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            LIBEVOBAGIWOROHUCODAVOREJA0x278ffe00xee8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            MUM0x27912a00x2faASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            NOTEFOY0x2790ec80x3d8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            RT_ICON0x278d3300x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                            RT_ACCELERATOR0x27915a00x78dataPolishPoland
                                                                                                                                                                                                                            RT_GROUP_ICON0x278f8d80x14dataEnglishUnited States
                                                                                                                                                                                                                            RT_VERSION0x27916380x134dataPolishPoland
                                                                                                                                                                                                                            None0x27916180xadataPolishPoland
                                                                                                                                                                                                                            None0x27916280xadataPolishPoland

                                                                                                                                                                                                                            Imports

                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllGetCommandLineW, GetThreadContext, CopyFileExW, TlsGetValue, GetCommState, InterlockedDecrement, GetProfileStringW, UnlockFile, FreeEnvironmentStringsA, GetConsoleAliasesLengthA, GetNumberFormatA, FindResourceExA, GlobalAlloc, LoadLibraryW, GetConsoleAliasExesLengthW, HeapDestroy, CreateSemaphoreA, GetBinaryTypeA, GetModuleFileNameW, GetSystemDirectoryA, CreateActCtxA, lstrlenW, LCMapStringA, GetPrivateProfileIntW, GetStartupInfoA, SetThreadLocale, GetStdHandle, GetCPInfoExW, FreeLibraryAndExitThread, GetLastError, GetCurrentDirectoryW, GetProcAddress, CreateNamedPipeA, EnterCriticalSection, LoadLibraryA, OpenMutexA, WritePrivateProfileStringA, SetThreadIdealProcessor, HeapWalk, SetSystemTime, GlobalWire, FindNextFileA, CreateIoCompletionPort, GetModuleHandleA, FindFirstChangeNotificationA, WriteProfileStringW, SetFileShortNameA, FindAtomW, EnumResourceLanguagesW, UnregisterWaitEx, GetSystemTime, DeleteFileA, GetVolumeInformationW, LocalFileTimeToFileTime, EncodePointer, DecodePointer, GetCommandLineA, HeapSetInformation, GetStartupInfoW, HeapValidate, IsBadReadPtr, InterlockedIncrement, GetModuleHandleW, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, LeaveCriticalSection, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapCreate, WriteFile, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, MultiByteToWideChar, IsProcessorFeaturePresent, LCMapStringW, GetStringTypeW, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle, RaiseException

                                                                                                                                                                                                                            Version Infos

                                                                                                                                                                                                                            DescriptionData
                                                                                                                                                                                                                            Translation0x1209 0x04b8

                                                                                                                                                                                                                            Possible Origin

                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            PolishPoland
                                                                                                                                                                                                                            EnglishUnited States

                                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Sep 25, 2021 10:13:11.836913109 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:11.892729044 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:11.892874956 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:12.140116930 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:12.196141005 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:12.252034903 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:13.575062037 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:13.630841970 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:13.674017906 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:18.981089115 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:19.036998034 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:19.037082911 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:19.037216902 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:20.864288092 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:20.903628111 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:20.950660944 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:20.991957903 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:26.368797064 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:26.425956011 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:26.425997019 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:26.426018000 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:26.426090956 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:26.598366022 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:26.684125900 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.057998896 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.114002943 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.160033941 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.047957897 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.104281902 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.160729885 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.227219105 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.283096075 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.283164024 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.331911087 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.386332035 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.442951918 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.442976952 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.442996979 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.488208055 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.602154970 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.658035994 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.658060074 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.658180952 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.706993103 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.802660942 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.858710051 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.910167933 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.957452059 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.013818026 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.034785032 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.091259956 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.144579887 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.518261909 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.576812029 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.581499100 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.639853001 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.642659903 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.698681116 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.702444077 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.758665085 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:34.800858021 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.010965109 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.066879988 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.066915035 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.066982985 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.132092953 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.188157082 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.216295958 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.273828983 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.316545010 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.495199919 CEST4974313441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.583852053 CEST134414974345.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:35.714649916 CEST4974313441192.168.2.345.9.20.20

                                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Sep 25, 2021 10:12:54.235426903 CEST5745953192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:12:54.255918026 CEST53574598.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:19.882039070 CEST5787553192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:19.910965919 CEST53578758.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.054362059 CEST5415453192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.076493025 CEST53541548.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.090913057 CEST5280653192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.113656044 CEST53528068.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:41.735584021 CEST5391053192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:41.803729057 CEST53539108.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:42.652264118 CEST6402153192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:42.686259985 CEST53640218.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:42.757426023 CEST6078453192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:42.793966055 CEST53607848.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:43.313800097 CEST5114353192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:43.350931883 CEST53511438.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:43.796883106 CEST5600953192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:43.822906971 CEST53560098.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:44.376871109 CEST5902653192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:44.410713911 CEST53590268.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:44.897212982 CEST4957253192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:44.917135000 CEST53495728.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.460119009 CEST6082353192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.486934900 CEST53608238.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:46.299652100 CEST5213053192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:46.319360971 CEST53521308.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:46.676606894 CEST5510253192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:46.696361065 CEST53551028.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.660832882 CEST5623653192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.745217085 CEST53562368.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:48.767911911 CEST5652753192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:48.786474943 CEST53565278.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.963500023 CEST4955953192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.982804060 CEST53495598.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:14:29.544085979 CEST5265053192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:29.579657078 CEST53526508.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:14:30.433898926 CEST6329753192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:30.463174105 CEST53632978.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:14:37.837238073 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:37.867666960 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:15:02.674700975 CEST5361553192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:15:02.675168991 CEST5072853192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:15:02.692853928 CEST53507288.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:15:02.694613934 CEST53536158.8.8.8192.168.2.3

                                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.054362059 CEST192.168.2.38.8.8.80xe3ecStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.090913057 CEST192.168.2.38.8.8.80xfde2Standard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.076493025 CEST8.8.8.8192.168.2.30xe3ecNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            Sep 25, 2021 10:13:27.113656044 CEST8.8.8.8192.168.2.30xfde2No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Start time:10:12:57
                                                                                                                                                                                                                            Start date:25/09/2021
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\Z5kAk5QCIB.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\Z5kAk5QCIB.exe'
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:369664 bytes
                                                                                                                                                                                                                            MD5 hash:6B372844C175AEC62ACC6CC18E1F8006
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.313769707.0000000002EAB000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.391337431.0000000004AD0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.393187019.0000000005D65000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.390510548.00000000048A0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.391542368.0000000004B2C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Start time:10:12:58
                                                                                                                                                                                                                            Start date:25/09/2021
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                                                            Reset < >