Loading ...

Play interactive tourEdit tour

Windows Analysis Report QH3hnrCD8x.exe

Overview

General Information

Sample Name:QH3hnrCD8x.exe
Analysis ID:490251
MD5:4fa2f0b9cfd2544d8ed9ec922e80a521
SHA1:a43325c3a9208d6cdfae0cbd082cda652d03ec63
SHA256:555dd78ae57d3a34f8c9bf6a4c896dbc765454ab6eaa12c84ea9631301c97be1
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Detected unpacking (overwrites its own PE header)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • QH3hnrCD8x.exe (PID: 6848 cmdline: 'C:\Users\user\Desktop\QH3hnrCD8x.exe' MD5: 4FA2F0B9CFD2544D8ED9EC922E80A521)
    • conhost.exe (PID: 6864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.776110627.0000000002450000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.775964863.000000000235C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000003.682820302.00000000006A7000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.775712248.00000000022F0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.QH3hnrCD8x.exe.22f0ee8.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.QH3hnrCD8x.exe.2450000.6.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.QH3hnrCD8x.exe.22f0000.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.QH3hnrCD8x.exe.22f0ee8.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.3.QH3hnrCD8x.exe.6a7970.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.QH3hnrCD8x.exe.22f0ee8.2.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}
                      Machine Learning detection for sampleShow sources
                      Source: QH3hnrCD8x.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeUnpacked PE file: 0.2.QH3hnrCD8x.exe.400000.0.unpack
                      Source: QH3hnrCD8x.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: C:\vow-teduv\catedizema_liwef9\sime.pdb source: QH3hnrCD8x.exe
                      Source: Binary string: _.pdb source: QH3hnrCD8x.exe, 00000000.00000002.775964863.000000000235C000.00000004.00000001.sdmp
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.4:49759 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: romium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-j
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.780918359.0000000005CA0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778347823.0000000002B6B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777317545.0000000002873000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777597220.000000000295F000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777597220.000000000295F000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabq
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777597220.000000000295F000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, tmp523E.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: QH3hnrCD8x.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameHarigalds.exe4 vs QH3hnrCD8x.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs QH3hnrCD8x.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs QH3hnrCD8x.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpBinary or memory string: l,\\StringFileInfo\\040904B0\\OriginalFilename vs QH3hnrCD8x.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs QH3hnrCD8x.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs QH3hnrCD8x.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.775964863.000000000235C000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs QH3hnrCD8x.exe
                      Source: QH3hnrCD8x.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: QH3hnrCD8x.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: QH3hnrCD8x.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\QH3hnrCD8x.exe 'C:\Users\user\Desktop\QH3hnrCD8x.exe'
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile created: C:\Users\user\AppData\Local\Temp\tmpF179.tmpJump to behavior
                      Source: classification engineClassification label: mal88.troj.spyw.evad.winEXE@2/25@2/1
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6864:120:WilError_01
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: QH3hnrCD8x.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\vow-teduv\catedizema_liwef9\sime.pdb source: QH3hnrCD8x.exe
                      Source: Binary string: _.pdb source: QH3hnrCD8x.exe, 00000000.00000002.775964863.000000000235C000.00000004.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeUnpacked PE file: 0.2.QH3hnrCD8x.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.90958495865
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exe TID: 404Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWindow / User API: threadDelayed 1287
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWindow / User API: threadDelayed 7249
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeThread delayed: delay time: 922337203685477
                      Source: QH3hnrCD8x.exe, 00000000.00000002.781280049.0000000005D70000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: QH3hnrCD8x.exe, 00000000.00000002.773956224.00000000006EC000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllae?
                      Source: QH3hnrCD8x.exe, 00000000.00000002.781280049.0000000005D70000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware4ZM3ACOFWin32_VideoController125XM678VideoController120060621000000.000000-0003893.22.display.infMSBDAKA6K5M5APCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors6B1L4VRDk
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: QH3hnrCD8x.exe, 00000000.00000002.784185626.0000000007B40000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: QH3hnrCD8x.exe, 00000000.00000002.780918359.0000000005CA0000.00000004.00000001.sdmpBinary or memory string: Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.2450000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.QH3hnrCD8x.exe.6a7970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239c98e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.2450000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239d876.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239c98e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.QH3hnrCD8x.exe.6a7970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239d876.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.776110627.0000000002450000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.775964863.000000000235C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.682820302.00000000006A7000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.775712248.00000000022F0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QH3hnrCD8x.exe PID: 6848, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: Electrum
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: l1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: QH3hnrCD8x.exe, 00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqliteUnknownExtension\Program Files (x86)\configArmorydisplayNamehost_keyNametdataSELECT * FROM \EWarningxodWarningusexpires_utc\Program Data\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeROOT\SecurityCenterROOT\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\Telegram Desktop\tdataSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\Valve\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\DStringBuilderocuStringBuildermeStringBuilderntsv11\Program Files\\ElBPOTE6AJIectruBPOTE6AJIm\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\EExceptionxodExceptionus\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: Exodus
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: Ethereumh
                      Source: QH3hnrCD8x.exe, 00000000.00000002.777948337.0000000002A5B000.00000004.00000001.sdmpString found in binary or memory: l5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\QH3hnrCD8x.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: Yara matchFile source: Process Memory Space: QH3hnrCD8x.exe PID: 6848, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.2450000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.QH3hnrCD8x.exe.6a7970.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239c98e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.2450000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239d876.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239c98e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.QH3hnrCD8x.exe.6a7970.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.22f0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QH3hnrCD8x.exe.239d876.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.776110627.0000000002450000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.775964863.000000000235C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.682820302.00000000006A7000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.775712248.00000000022F0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QH3hnrCD8x.exe PID: 6848, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery261Remote Desktop ProtocolData from Local System3Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      QH3hnrCD8x.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.1.QH3hnrCD8x.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      api.ip.sb3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabQH3hnrCD8x.exe, 00000000.00000002.777597220.000000000295F000.00000004.00000001.sdmp, tmp523E.tmp.0.drfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777597220.000000000295F000.00000004.00000001.sdmp, tmp523E.tmp.0.drfalse
                                high
                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/PartInstalledSoftwaresQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/PartNordVPNQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePaleQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://tempuri.org/Endpoint/PartDiscordQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironmentQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironmentResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://support.google.com/chrome/?p=plugin_realQH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsatQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Endpoint/VerifyUpdateQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Endpoint/PartInstalledBrowsersResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://tempuri.org/Endpoint/PartColdWalletsResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://api.ip.sb/geoip%USERPEnvironmentROFILE%QH3hnrCD8x.exe, 00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=QH3hnrCD8x.exe, 00000000.00000002.784359183.0000000007B89000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777597220.000000000295F000.00000004.00000001.sdmp, tmp523E.tmp.0.drfalse
                                                                                            high
                                                                                            http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://tempuri.org/Endpoint/PartProtonVPNResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartDiscordResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmp, QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://support.google.com/chrome/?p=plugin_shockwaveQH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Endpoint/PartFtpConnectionsResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartOpenVPNQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://tempuri.org/Endpoint/EnvironmentSettingsResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Endpoint/PartOpenVPNResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.google.com/chrome/?p=plugin_wmpQH3hnrCD8x.exe, 00000000.00000002.778374463.0000000002B73000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2006/02/addressingidentityQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.google.com/chrome/?p=plugin_javaQH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/06/addressingexQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tempuri.org/Endpoint/PartProtonVPNQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartHardwaresResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://tempuri.org/Endpoint/PartTelegramFilesResponseQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.google.com/chrome/?p=plugin_divxQH3hnrCD8x.exe, 00000000.00000002.778542010.0000000002BBC000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1QH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1QH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Endpoint/InitQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementQH3hnrCD8x.exe, 00000000.00000002.776999741.0000000002791000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTQH3hnrCD8x.exe, 00000000.00000002.777137510.0000000002823000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high

                                                                                                                                                                                    Contacted IPs

                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                                    Public

                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    45.9.20.20
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    35913DEDIPATH-LLCUStrue

                                                                                                                                                                                    General Information

                                                                                                                                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                    Analysis ID:490251
                                                                                                                                                                                    Start date:25.09.2021
                                                                                                                                                                                    Start time:10:12:13
                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 8m 19s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:light
                                                                                                                                                                                    Sample file name:QH3hnrCD8x.exe
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                    Number of analysed new started processes analysed:16
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal88.troj.spyw.evad.winEXE@2/25@2/1
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                    • Successful, ratio: 6% (good quality ratio 5.8%)
                                                                                                                                                                                    • Quality average: 84.9%
                                                                                                                                                                                    • Quality standard deviation: 24.1%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Stop behavior analysis, all processes terminated
                                                                                                                                                                                    Warnings:
                                                                                                                                                                                    Show All
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 204.79.197.222, 20.82.210.154, 172.67.75.172, 104.26.13.31, 104.26.12.31, 93.184.221.240, 173.222.108.226, 173.222.108.210, 20.54.110.249, 40.112.88.60, 80.67.82.235, 80.67.82.211, 20.49.157.6
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fp.msedge.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, a-0019.a-msedge.net, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, a-0019.standard.a-msedge.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, 1.perf.msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, api.ip.sb.cdn.cloudflare.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, iris-de-ppe-azsc-uks.uksouth.cloudapp.azure.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                    Simulations

                                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    10:13:47API Interceptor80x Sleep call for process: QH3hnrCD8x.exe modified

                                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                                    IPs

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    45.9.20.205DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                      qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                        aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                          6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                            jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                              976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      6QnP1PXwHi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        DUIuBOErSU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          dVJXoBazmx.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                            Domains

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            ASN

                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                            DEDIPATH-LLCUS5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.133.1.182
                                                                                                                                                                                                                            EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            Consignment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.144.225.194
                                                                                                                                                                                                                            Shipping Declaration.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.144.225.112
                                                                                                                                                                                                                            eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20

                                                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QH3hnrCD8x.exe.log
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2291
                                                                                                                                                                                                                            Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                                                                            MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                                                                            SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                                                                            SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                                                                            SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp11E3.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1232.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1233.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp323F.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3240.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3250.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                            Entropy (8bit):0.7006690334145785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                                                                                                                                            MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                                                                                                                                            SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                                                                                                                                            SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                                                                                                                                            SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp3251.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                            Entropy (8bit):0.7006690334145785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                                                                                                                                            MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                                                                                                                                            SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                                                                                                                                            SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                                                                                                                                            SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp514C.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.698669844484375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:7mMbmx9UKbA2JHc6cqYGtPrmwXr33hecYrnpTGwrhq0Lf6iNXQp:JI68rJcqjPSwXzRecYhGKq0LLG
                                                                                                                                                                                                                            MD5:4FCF725C73B93BE52C2E1CD48AC3A562
                                                                                                                                                                                                                            SHA1:98118BDED7CC2397C19310A914C6CA6B39CC47DE
                                                                                                                                                                                                                            SHA-256:3803B68C31F1D6091C8D35F7B737B363C99ABED15B65899869E2A5AFA443D2C4
                                                                                                                                                                                                                            SHA-512:8EDB10C8C81284109073EAABDB337F2AF5428AC5A50DE4999B61792D434D099124DF2DB5B2F58E9FC6335EA2E6F474291F8726DEF293A409418CDE6E0D5D7CFC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp514D.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.696913287597031
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                                                            MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                                                            SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                                                            SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                                                            SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SFPUSAFIOLDMTRNUTGNTJUWFCWSZSHWEDVXRKVRQQJURAYWLWUUBTIKENFOXKWAEIMQEIZNZNRADQPATZGCMDPRDXLQGZUFJZGZDRTSVNCHAUPMRLPRPZKGVAVXYEVCKEHKMMJGKSJOOUYGYLDDIEYHRSUUPROPBGJMTERPOAVKYFPSCESRJNQZFKBQPUDQDDUMCFWKLZTOAKIRCBYNHNUNDHQGUCZFGLFAWYRAYVDHRMGQXAXAOYSCNPGEKEPCMQBIHRFANOHHAWKRVIORZYSDKULQZFRPSGFVYRDRVLMMPKWJDXUOEBNLILNONKXLMXLVIUCYNNQGCPDXMGSCUEKRTGZJHMNRUEKEIJFJIAHVLHOVPEFBBLWOKZSZSYSSOQIMAXYTLNUMGPOHCVAJUEBTRJRPRJCOTKTDCOEZCJXDLESVDTKVOFQWENRQDQXACWTCILXCPGHHUNHJNQLPPCERJAOCZFIXIHZKTCKZMXYDXVVFZUURETLUVBDNYJHWBIGQTEBATUDWNJLGPYCGIXUBQTVJPDRWVOFIQDYMJOMWUQUNCHQWGETEEEIJZNHHUYACVFRBGSWATTYVHFTURPBDTDDQTWASRBMLCMLRKIGMHWRHHHUVZTGIFNIDBHRKNFOYFIOYERMIXFEIANSZHVUVBFJOQNNJGQUNDLTPKRMYXNUHBOFQLLIDRDFMIAAVQNNXFNDRFBIGEVUSBEJUVVSTEJYKSAUCFDNNJQTSVXAUBHAPFHJIYCNFJQPWEXKMUQRCKERPSFCQKHEDKHHRNWTLAMXHJLOSIZOKYIMDHNEIBAUBKXVXZVXMAZNFTTYQGDGZHKLIHZJNIVHVZHYMNESIMFITKHGIPXKXZDBLBTKTNZDKZTKDHQQJCJDTRVKOCTCXPMDLKSOBGZSQQUTNFYYEOCJVZSZUSESOBKMIJSKKSXTXITISLBTMALAVZEMHXQXVRBZCDKLOKWDYQIEQCKFLKBMPLIQMKDTJPRHOW
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp514E.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.698669844484375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:7mMbmx9UKbA2JHc6cqYGtPrmwXr33hecYrnpTGwrhq0Lf6iNXQp:JI68rJcqjPSwXzRecYhGKq0LLG
                                                                                                                                                                                                                            MD5:4FCF725C73B93BE52C2E1CD48AC3A562
                                                                                                                                                                                                                            SHA1:98118BDED7CC2397C19310A914C6CA6B39CC47DE
                                                                                                                                                                                                                            SHA-256:3803B68C31F1D6091C8D35F7B737B363C99ABED15B65899869E2A5AFA443D2C4
                                                                                                                                                                                                                            SHA-512:8EDB10C8C81284109073EAABDB337F2AF5428AC5A50DE4999B61792D434D099124DF2DB5B2F58E9FC6335EA2E6F474291F8726DEF293A409418CDE6E0D5D7CFC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: MXPXCVPDVNZDMRYXKAXPKZSKXQENMVJGASOKSKKVKMVTFWCKJVQUEHFJLYGAGVTAPSEFWLYDESGESNCQQMFQIJOIYCFNJODSXZOERROXNDWXBZRWZFOKQBPLORLXBDLECIGMCKVUGLWKNMZJBHPGARIQDCSYHCPUKBGABSYSPDCWIMLINBEYVYXKDRVQIRPITEAVGQTKEJGNRGJGNMXLAZZZEOVLCHVHUAHQLECFOLMZPDMGFZOZZRCUGUGQXZRQEEYVPMGAXSRCPXPOCBVPESPOAHTWHHDKCHMXTJCJJDRFYUOIUWGYDNCJXDYQFYCADMQIYTSLSIQVEMFCENTOHNQNWXMKIUOZDFCOFDXWRGCINHQCHYKQMLGTDJSTFEPKLURPPUWEFYLYEFPSNQGBKUZJQDAVMAFGFXHFNGMNUPXAYGABBOYSAPGCMGQZYDGMRINVJWRFASDKOFXOQBOCWTMIFSMCIGFJLECWNXSPKYYMZPZTTKDCIUUBZTJKBGNEDOBUUIKPGSXPUUDSIAYBARDMCGXUVFSTYNWEUHFOSOADWNJSVGVNYVPTFIEGPCWGLEJGVLKBVQHFEPYYRMGWPMKQWLBOAFFRZQRDMFIHCLMXYKGCSNXZKWIKKIILSRZRKNKBMQKPDNBOSZDCMCNAMVOVGTUYRVJHPAMTCIPJHQZLFPQNHPQQTDAETXQMKGTZQPDKQISDDHIQFGGWJPCMAAAGGRYLKNAQHJDFVXQSDDSPCOTQDHQLRMFKVLQAFIBPIEJVVBHAMXWNJDJUFWZAUYOGKLIJAKPXHFCOGJJVGZXSWYIBAKNZMMSVHMHLNHNJCCWYZMEJWSAERLVHQEHUTACSGGGRMLAWNQTJDBBGLANCZUNRXUOYFLZHFFWFLDWPBOZWIRWKAIWLBOQNNKCSLPLMPBIDNPIJQEDKYXMBPUFPZCWHQURUYJBENNRMTLHPICTOSJUUPWITJRCCXDXEHQQYLVPFNZKWXNGEGYNB
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp517D.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.696913287597031
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                                                            MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                                                            SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                                                            SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                                                            SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp523E.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp523F.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5240.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5241.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5242.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5272.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5273.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5274.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp737A.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp737B.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp737C.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp737D.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpF179.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.494367603050098
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                                            • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                            File name:QH3hnrCD8x.exe
                                                                                                                                                                                                                            File size:227328
                                                                                                                                                                                                                            MD5:4fa2f0b9cfd2544d8ed9ec922e80a521
                                                                                                                                                                                                                            SHA1:a43325c3a9208d6cdfae0cbd082cda652d03ec63
                                                                                                                                                                                                                            SHA256:555dd78ae57d3a34f8c9bf6a4c896dbc765454ab6eaa12c84ea9631301c97be1
                                                                                                                                                                                                                            SHA512:b1d40d9872154ce8824b65264559e9073258da160da98f1538b23f3811ea33a75627b2f824a65850fc004641d44e5c503618e4a4c60e2137a1812294655990de
                                                                                                                                                                                                                            SSDEEP:3072:5B+CvVzj+8mw8z/g5zfQUgtvbJVEc0/a1/XPi5hcaLzucn3K/D5eALyGIGRY5:5B+OzjXQqzfQlt6c71yr7nTn3qfNR
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L...&i._...

                                                                                                                                                                                                                            File Icon

                                                                                                                                                                                                                            Icon Hash:8c8cbcccce888ae7

                                                                                                                                                                                                                            Static PE Info

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Entrypoint:0x401cf5
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                                            Time Stamp:0x5FEA6926 [Mon Dec 28 23:24:22 2020 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:cff62fa5d60c26268b201fcb5b9dc813

                                                                                                                                                                                                                            Entrypoint Preview

                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            call 00007F25D8B49F34h
                                                                                                                                                                                                                            jmp 00007F25D8B4706Dh
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            xor esi, esi
                                                                                                                                                                                                                            mov edi, 00431D50h
                                                                                                                                                                                                                            cmp dword ptr [0043000Ch+esi*8], 01h
                                                                                                                                                                                                                            jne 00007F25D8B47210h
                                                                                                                                                                                                                            lea eax, dword ptr [00430008h+esi*8]
                                                                                                                                                                                                                            mov dword ptr [eax], edi
                                                                                                                                                                                                                            push 00000FA0h
                                                                                                                                                                                                                            push dword ptr [eax]
                                                                                                                                                                                                                            add edi, 18h
                                                                                                                                                                                                                            call 00007F25D8B49FA7h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F25D8B471FEh
                                                                                                                                                                                                                            inc esi
                                                                                                                                                                                                                            cmp esi, 24h
                                                                                                                                                                                                                            jl 00007F25D8B471C4h
                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                            inc eax
                                                                                                                                                                                                                            pop edi
                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            and dword ptr [00430008h+esi*8], 00000000h
                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                            jmp 00007F25D8B471E3h
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            mov ebx, dword ptr [0042C0A8h]
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            mov esi, 00430008h
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            mov edi, dword ptr [esi]
                                                                                                                                                                                                                            test edi, edi
                                                                                                                                                                                                                            je 00007F25D8B47205h
                                                                                                                                                                                                                            cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                            je 00007F25D8B471FFh
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            call ebx
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            call 00007F25D8B4903Bh
                                                                                                                                                                                                                            and dword ptr [esi], 00000000h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            add esi, 08h
                                                                                                                                                                                                                            cmp esi, 00430128h
                                                                                                                                                                                                                            jl 00007F25D8B471CEh
                                                                                                                                                                                                                            mov esi, 00430008h
                                                                                                                                                                                                                            pop edi
                                                                                                                                                                                                                            mov eax, dword ptr [esi]
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F25D8B471FBh
                                                                                                                                                                                                                            cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                            jne 00007F25D8B471F5h
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call ebx
                                                                                                                                                                                                                            add esi, 08h
                                                                                                                                                                                                                            cmp esi, 00430128h
                                                                                                                                                                                                                            jl 00007F25D8B471D8h
                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                            pop ebx
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                            push dword ptr [00430008h+eax*8]
                                                                                                                                                                                                                            call dword ptr [0042C044h]
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            push 0000000Ch
                                                                                                                                                                                                                            push 0000E598h

                                                                                                                                                                                                                            Data Directories

                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x2e8cc0x64.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb60000x8020.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x2c1d00x1c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2d4200x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x2c0000x18c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                            Sections

                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x2a0d00x2a200False0.924871337166data7.90958495865IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x2c0000x31d20x3200False0.254453125data4.1909884481IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x300000x8557c0x1e00False0.118229166667data1.33309239879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0xb60000x80200x8200False0.617127403846data6.03555904278IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                            Resources

                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                            CUGAKADOZUYELOLOCORAVUYUVOSAFI0xbb7080x685ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            HADEZAFELUZAGOXUCUXO0xbbd900x636ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            RT_ICON0xb64b00xea8dataEnglishUnited States
                                                                                                                                                                                                                            RT_ICON0xb73580x8a8dataEnglishUnited States
                                                                                                                                                                                                                            RT_ICON0xb7c000x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                            RT_ICON0xba1a80x10a8dataEnglishUnited States
                                                                                                                                                                                                                            RT_ICON0xbb2500x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                            RT_STRING0xbc5d80x2e4data
                                                                                                                                                                                                                            RT_STRING0xbc8c00x15cdata
                                                                                                                                                                                                                            RT_STRING0xbca200x4d8data
                                                                                                                                                                                                                            RT_STRING0xbcef80x5c8data
                                                                                                                                                                                                                            RT_STRING0xbd4c00x304data
                                                                                                                                                                                                                            RT_STRING0xbd7c80x324data
                                                                                                                                                                                                                            RT_STRING0xbdaf00x300data
                                                                                                                                                                                                                            RT_STRING0xbddf00x230data
                                                                                                                                                                                                                            RT_ACCELERATOR0xbc3c80x38data
                                                                                                                                                                                                                            RT_ACCELERATOR0xbc4000x20data
                                                                                                                                                                                                                            RT_GROUP_ICON0xbb6b80x4cdataEnglishUnited States
                                                                                                                                                                                                                            RT_VERSION0xbc4200x1b4data

                                                                                                                                                                                                                            Imports

                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllEndUpdateResourceW, InterlockedIncrement, GetEnvironmentStringsW, WaitForSingleObject, SetEvent, CancelDeviceWakeupRequest, FindActCtxSectionStringA, WriteFileGather, EnumResourceTypesA, GlobalAlloc, SizeofResource, SetConsoleCP, LeaveCriticalSection, GetFileAttributesW, ReadFile, GetProcAddress, FreeUserPhysicalPages, EnterCriticalSection, VerLanguageNameW, PrepareTape, RemoveDirectoryW, GetModuleFileNameA, GetModuleHandleA, FindFirstVolumeA, LocalSize, AddConsoleAliasA, FindNextVolumeA, GetSystemTime, lstrcpyW, GetLocaleInfoA, WriteConsoleW, GetCommandLineW, HeapAlloc, GetLastError, HeapReAlloc, GetCommandLineA, GetStartupInfoA, DeleteCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, SetHandleCount, GetFileType, SetFilePointer, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, InterlockedDecrement, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, RtlUnwind, LoadLibraryA, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, WriteConsoleA, GetConsoleOutputCP, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, CloseHandle, CreateFileA
                                                                                                                                                                                                                            USER32.dllRealChildWindowFromPoint
                                                                                                                                                                                                                            GDI32.dllGetCharWidthFloatW
                                                                                                                                                                                                                            ADVAPI32.dllDeregisterEventSource, CloseEventLog

                                                                                                                                                                                                                            Version Infos

                                                                                                                                                                                                                            DescriptionData
                                                                                                                                                                                                                            InternalNamesajbmoimizu.ise
                                                                                                                                                                                                                            ProductVersion8.79.590.38
                                                                                                                                                                                                                            CopyrightCopyrighz (C) 2021, fudkagat
                                                                                                                                                                                                                            Translation0x0129 0x00a9

                                                                                                                                                                                                                            Possible Origin

                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            EnglishUnited States

                                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.260096073 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.314990044 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.315073967 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.620507002 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.675461054 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:32.722543001 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.612165928 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.668179989 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:33.722605944 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:37.519540071 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:37.574503899 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:37.574534893 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:37.574646950 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:40.055653095 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:40.143393040 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.637799025 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.693766117 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.693845987 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.693900108 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.693928003 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.739264011 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:45.939732075 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:46.025491953 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:53.018440008 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:53.073683023 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:53.114933968 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:54.851326942 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:54.905823946 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:54.906042099 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:54.906440973 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:54.958879948 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:55.515417099 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:55.570228100 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:55.615073919 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:56.675626993 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:56.731622934 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:56.787069082 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.215034962 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.270160913 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.318367004 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.419847012 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.474543095 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.475239038 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.521521091 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.526559114 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.581696033 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.581727028 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.582144022 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.618472099 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.673610926 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:57.724744081 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.563417912 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.619426966 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.622823000 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.677794933 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.680866003 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.736246109 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.738027096 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.793760061 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:58.834115028 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.005044937 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.060261011 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.060296059 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.060455084 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.133517981 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.188282967 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.222496033 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.277236938 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.318505049 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.397372961 CEST4975913441192.168.2.445.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.482038975 CEST134414975945.9.20.20192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.546169043 CEST4975913441192.168.2.445.9.20.20

                                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Sep 25, 2021 10:13:06.742994070 CEST6464653192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:06.778146029 CEST53646468.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:30.663053036 CEST5315753192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:30.683166027 CEST53531578.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:38.495615959 CEST6529853192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:38.531925917 CEST53652988.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.190563917 CEST5912353192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.210179090 CEST53591238.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.765388966 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.788778067 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.872216940 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.891783953 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.950587034 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:13:59.972800970 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:02.371143103 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:02.390780926 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:03.113823891 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:03.133445024 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:03.234649897 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:03.263369083 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:04.022438049 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:04.044135094 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:04.622050047 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:04.642364025 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:05.709561110 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:05.731873035 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:06.439508915 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:06.459281921 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:07.149120092 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:07.169168949 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:08.161617994 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:08.181087971 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:09.516819954 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:09.552869081 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:10.101238966 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:10.119499922 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:17.596632004 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:17.618051052 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:47.823438883 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:47.869774103 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                                                                                            Sep 25, 2021 10:14:50.871067047 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:14:50.904314041 CEST53566218.8.8.8192.168.2.4

                                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.190563917 CEST192.168.2.48.8.8.80x3a12Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.765388966 CEST192.168.2.48.8.8.80x81c7Standard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                            Sep 25, 2021 10:13:30.683166027 CEST8.8.8.8192.168.2.40x52b2No error (0)a-0019.a.dns.azurefd.neta-0019.standard.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.210179090 CEST8.8.8.8192.168.2.40x3a12No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            Sep 25, 2021 10:13:47.788778067 CEST8.8.8.8192.168.2.40x81c7No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Start time:10:13:10
                                                                                                                                                                                                                            Start date:25/09/2021
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\QH3hnrCD8x.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\QH3hnrCD8x.exe'
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:227328 bytes
                                                                                                                                                                                                                            MD5 hash:4FA2F0B9CFD2544D8ED9EC922E80A521
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.778823967.0000000003795000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.776110627.0000000002450000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.775964863.000000000235C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.682820302.00000000006A7000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.775712248.00000000022F0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Start time:10:13:11
                                                                                                                                                                                                                            Start date:25/09/2021
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff724c50000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                                                            Reset < >