Loading ...

Play interactive tourEdit tour

Windows Analysis Report CBzzbQysc6.exe

Overview

General Information

Sample Name:CBzzbQysc6.exe
Analysis ID:490257
MD5:132735d9dc97909c8b1dd1548bf8bfd3
SHA1:dc8cea12c72310db54b85719b9d27b885f0dc434
SHA256:5da1d5357f2cf53877151510c376adef77bb2a280a98b16a25fdba4e0506917d
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • CBzzbQysc6.exe (PID: 4632 cmdline: 'C:\Users\user\Desktop\CBzzbQysc6.exe' MD5: 132735D9DC97909C8B1DD1548BF8BFD3)
    • conhost.exe (PID: 3220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["94.26.228.204:32917"], "Bot Id": "paladin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.772033829.0000000004D90000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.780512934.0000000007170000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.770634507.00000000048DD000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000003.676206992.0000000002CD8000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Process Memory Space: CBzzbQysc6.exe PID: 4632JoeSecurity_RedLineYara detected RedLine StealerJoe Security

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.CBzzbQysc6.exe.7170000.6.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.CBzzbQysc6.exe.4d90ee8.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.CBzzbQysc6.exe.7170000.6.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.CBzzbQysc6.exe.4d90ee8.5.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.CBzzbQysc6.exe.491dc9e.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.CBzzbQysc6.exe.4d90ee8.5.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["94.26.228.204:32917"], "Bot Id": "paladin"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: CBzzbQysc6.exeVirustotal: Detection: 30%Perma Link
                      Source: CBzzbQysc6.exeMetadefender: Detection: 25%Perma Link
                      Source: CBzzbQysc6.exeReversingLabs: Detection: 53%
                      Machine Learning detection for sampleShow sources
                      Source: CBzzbQysc6.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeUnpacked PE file: 0.2.CBzzbQysc6.exe.400000.0.unpack
                      Source: CBzzbQysc6.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: _.pdb source: CBzzbQysc6.exe, 00000000.00000002.770984446.000000000494B000.00000004.00000001.sdmp
                      Source: Binary string: C:\tecositox\xafejumejuj 10\bozesages11_boyibebiboreho_88.pdb source: CBzzbQysc6.exe
                      Source: Binary string: HC:\tecositox\xafejumejuj 10\bozesages11_boyibebiboreho_88.pdb source: CBzzbQysc6.exe

                      Networking:

                      barindex
                      Connects to many ports of the same IP (likely port scanning)Show sources
                      Source: global trafficTCP traffic: 94.26.228.204 ports 32917,1,2,3,7,9
                      Source: Joe Sandbox ViewASN Name: PTC-YEMENNETYE PTC-YEMENNETYE
                      Source: Joe Sandbox ViewIP Address: 94.26.228.204 94.26.228.204
                      Source: global trafficTCP traffic: 192.168.2.4:49753 -> 94.26.228.204:32917
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.26.228.204
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: romium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-j
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.782374015.0000000008420000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: CBzzbQysc6.exe, 00000000.00000003.767363220.00000000086E0000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000003.745216635.00000000086D1000.00000004.00000001.sdmpString found in binary or memory: http://ns.ado/1
                      Source: CBzzbQysc6.exe, 00000000.00000003.767363220.00000000086E0000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000003.745216635.00000000086D1000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
                      Source: CBzzbQysc6.exe, 00000000.00000003.767363220.00000000086E0000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000003.745216635.00000000086D1000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cobj
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: CBzzbQysc6.exe, 00000000.00000002.779455089.000000000541A000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: CBzzbQysc6.exe, 00000000.00000002.779455089.000000000541A000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.779539832.0000000005426000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponsel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponseD
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponseersResponseMoon
                      Source: CBzzbQysc6.exe, 00000000.00000002.779539832.0000000005426000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponsel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponseD
                      Source: CBzzbQysc6.exe, 00000000.00000002.779455089.000000000541A000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponsel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.779455089.000000000541A000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponsel
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment(s
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chromety(s
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: CBzzbQysc6.exe, 00000000.00000002.772033829.0000000004D90000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.779377649.00000000053BB000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: CBzzbQysc6.exe, 00000000.00000002.779377649.00000000053BB000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabM
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.779377649.00000000053BB000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: CBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, tmp1631.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: CBzzbQysc6.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: CBzzbQysc6.exe, 00000000.00000002.780793951.000000000719D000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameToper.exe4 vs CBzzbQysc6.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.779539832.0000000005426000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs CBzzbQysc6.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.779539832.0000000005426000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs CBzzbQysc6.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.779539832.0000000005426000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\040904B0\\OriginalFilename vs CBzzbQysc6.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.779539832.0000000005426000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs CBzzbQysc6.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.779539832.0000000005426000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs CBzzbQysc6.exe
                      Source: CBzzbQysc6.exe, 00000000.00000002.770984446.000000000494B000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs CBzzbQysc6.exe
                      Source: CBzzbQysc6.exeVirustotal: Detection: 30%
                      Source: CBzzbQysc6.exeMetadefender: Detection: 25%
                      Source: CBzzbQysc6.exeReversingLabs: Detection: 53%
                      Source: CBzzbQysc6.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\CBzzbQysc6.exe 'C:\Users\user\Desktop\CBzzbQysc6.exe'
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile created: C:\Users\user\AppData\Local\Temp\tmp142F.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/25@2/1
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3220:120:WilError_01
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: CBzzbQysc6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: CBzzbQysc6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: CBzzbQysc6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: CBzzbQysc6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: CBzzbQysc6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: CBzzbQysc6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: CBzzbQysc6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: _.pdb source: CBzzbQysc6.exe, 00000000.00000002.770984446.000000000494B000.00000004.00000001.sdmp
                      Source: Binary string: C:\tecositox\xafejumejuj 10\bozesages11_boyibebiboreho_88.pdb source: CBzzbQysc6.exe
                      Source: Binary string: HC:\tecositox\xafejumejuj 10\bozesages11_boyibebiboreho_88.pdb source: CBzzbQysc6.exe
                      Source: CBzzbQysc6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: CBzzbQysc6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: CBzzbQysc6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: CBzzbQysc6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: CBzzbQysc6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeUnpacked PE file: 0.2.CBzzbQysc6.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeUnpacked PE file: 0.2.CBzzbQysc6.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_049E0006 pushfd ; retf
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exe TID: 5368Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWindow / User API: threadDelayed 1536
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWindow / User API: threadDelayed 7252
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeThread delayed: delay time: 922337203685477
                      Source: CBzzbQysc6.exe, 00000000.00000002.782374015.0000000008420000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: CBzzbQysc6.exe, 00000000.00000002.782374015.0000000008420000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareF4TOEOKMWin32_VideoController5EL7VMTOVideoController120060621000000.000000-00077847808display.infMSBDAHR_6CUS7PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsO5GR45MBl
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: CBzzbQysc6.exe, 00000000.00000002.784745417.0000000009F11000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.7170000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.7170000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491dc9e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491dc9e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.CBzzbQysc6.exe.2cd8610.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491eb86.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491eb86.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.CBzzbQysc6.exe.2cd8610.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.772033829.0000000004D90000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.780512934.0000000007170000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.770634507.00000000048DD000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.676206992.0000000002CD8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: CBzzbQysc6.exe PID: 4632, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\CBzzbQysc6.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.7170000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.7170000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491dc9e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491dc9e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.CBzzbQysc6.exe.2cd8610.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491eb86.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.491eb86.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.CBzzbQysc6.exe.2cd8610.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.CBzzbQysc6.exe.4d90000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.772033829.0000000004D90000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.780512934.0000000007170000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.770634507.00000000048DD000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.676206992.0000000002CD8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: CBzzbQysc6.exe PID: 4632, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery261Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      CBzzbQysc6.exe31%VirustotalBrowse
                      CBzzbQysc6.exe26%MetadefenderBrowse
                      CBzzbQysc6.exe54%ReversingLabsWin32.Trojan.Glupteba
                      CBzzbQysc6.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.2.CBzzbQysc6.exe.400000.0.unpack100%AviraHEUR/AGEN.1127970Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      api.ip.sb3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://www.interoperabilitybridges.com/wmp-extension-for-chromety(s0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartScannedFilesResponsel0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/GetUpdatesResponseersResponseMoon0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabCBzzbQysc6.exe, 00000000.00000002.779377649.00000000053BB000.00000004.00000001.sdmp, tmp1631.tmp.0.drfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.779377649.00000000053BB000.00000004.00000001.sdmp, tmp1631.tmp.0.drfalse
                                high
                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/PartInstalledSoftwaresCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/PartNordVPNCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/Endpoint/PartDiscordCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://tempuri.org/Endpoint/SetEnvironmentResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://support.google.com/chrome/?p=plugin_realCBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.interoperabilitybridges.com/wmp-extension-for-chromety(sCBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/faultCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsatCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Endpoint/VerifyUpdateCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Endpoint/PartInstalledBrowsersResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://tempuri.org/Endpoint/PartColdWalletsResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://api.ip.sb/geoip%USERPEnvironmentROFILE%CBzzbQysc6.exe, 00000000.00000002.772033829.0000000004D90000.00000004.00020000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=CBzzbQysc6.exe, 00000000.00000003.766876945.0000000009F63000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.779377649.00000000053BB000.00000004.00000001.sdmp, tmp1631.tmp.0.drfalse
                                                                                          high
                                                                                          http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Endpoint/PartProtonVPNResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Endpoint/PartScannedFilesResponselCBzzbQysc6.exe, 00000000.00000002.779455089.000000000541A000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Endpoint/PartDiscordResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressingCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://support.google.com/chrome/?p=plugin_shockwaveCBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Endpoint/GetUpdatesResponseersResponseMoonCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Endpoint/PartFtpConnectionsResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Endpoint/PartOpenVPNCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Endpoint/EnvironmentSettingsResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartOpenVPNResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RenewCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDCBzzbQysc6.exe, 00000000.00000002.779455089.000000000541A000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.google.com/chrome/?p=plugin_wmpCBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2006/02/addressingidentityCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.google.com/chrome/?p=plugin_javaCBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingexCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tempuri.org/Endpoint/PartProtonVPNCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tempuri.org/Endpoint/PartHardwaresResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://tempuri.org/Endpoint/PartTelegramFilesResponseCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://support.google.com/chrome/?p=plugin_divxCBzzbQysc6.exe, 00000000.00000002.778026342.0000000004ED3000.00000004.00000001.sdmp, CBzzbQysc6.exe, 00000000.00000002.778771260.00000000050BB000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1CBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1CBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctCBzzbQysc6.exe, 00000000.00000002.774136444.0000000004E83000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Endpoint/InitCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementCBzzbQysc6.exe, 00000000.00000002.772385182.0000000004DF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high

                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                Public

                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                94.26.228.204
                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                30873PTC-YEMENNETYEtrue

                                                                                                                                                                                General Information

                                                                                                                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                Analysis ID:490257
                                                                                                                                                                                Start date:25.09.2021
                                                                                                                                                                                Start time:10:15:27
                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 8m 9s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:light
                                                                                                                                                                                Sample file name:CBzzbQysc6.exe
                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                Number of analysed new started processes analysed:16
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@2/25@2/1
                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                HDC Information:
                                                                                                                                                                                • Successful, ratio: 9.5% (good quality ratio 9.2%)
                                                                                                                                                                                • Quality average: 84.4%
                                                                                                                                                                                • Quality standard deviation: 24.8%
                                                                                                                                                                                HCA Information:
                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                • Stop behavior analysis, all processes terminated
                                                                                                                                                                                Warnings:
                                                                                                                                                                                Show All
                                                                                                                                                                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 20.82.210.154, 23.211.6.115, 204.79.197.222, 20.82.209.183, 104.26.12.31, 172.67.75.172, 104.26.13.31, 20.54.110.249, 40.112.88.60, 80.67.82.235, 80.67.82.211
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fp.msedge.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, api.ip.sb.cdn.cloudflare.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, a-0019.a-msedge.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, a-0019.standard.a-msedge.net, arc.trafficmanager.net, 1.perf.msedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                Simulations

                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                10:16:56API Interceptor81x Sleep call for process: CBzzbQysc6.exe modified

                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                IPs

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                94.26.228.204zudNWJiuG9.exeGet hashmaliciousBrowse
                                                                                                                                                                                  aP5JFjLa2Z.exeGet hashmaliciousBrowse
                                                                                                                                                                                    6Iw039CbAt.exeGet hashmaliciousBrowse
                                                                                                                                                                                      KqXA36ARxD.exeGet hashmaliciousBrowse
                                                                                                                                                                                        nlP7BQ44gP.exeGet hashmaliciousBrowse
                                                                                                                                                                                          c6Gohq25uI.exeGet hashmaliciousBrowse
                                                                                                                                                                                            4qwvsVLRyN.exeGet hashmaliciousBrowse

                                                                                                                                                                                              Domains

                                                                                                                                                                                              No context

                                                                                                                                                                                              ASN

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              PTC-YEMENNETYEzudNWJiuG9.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.228.204
                                                                                                                                                                                              aP5JFjLa2Z.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.228.204
                                                                                                                                                                                              6Iw039CbAt.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.228.204
                                                                                                                                                                                              KqXA36ARxD.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.228.204
                                                                                                                                                                                              nlP7BQ44gP.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.228.204
                                                                                                                                                                                              c6Gohq25uI.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.228.204
                                                                                                                                                                                              4qwvsVLRyN.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.228.204
                                                                                                                                                                                              4LNn5bQH1r.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.249.88
                                                                                                                                                                                              wBni5xU6ikGet hashmaliciousBrowse
                                                                                                                                                                                              • 178.130.79.70
                                                                                                                                                                                              m5DozqUO2tGet hashmaliciousBrowse
                                                                                                                                                                                              • 46.161.255.30
                                                                                                                                                                                              sora.x86Get hashmaliciousBrowse
                                                                                                                                                                                              • 178.130.80.49
                                                                                                                                                                                              1M4azHIecMGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.209.9
                                                                                                                                                                                              qwaB64rFwJGet hashmaliciousBrowse
                                                                                                                                                                                              • 82.114.160.7
                                                                                                                                                                                              RR8K3UpQdtGet hashmaliciousBrowse
                                                                                                                                                                                              • 178.130.67.64
                                                                                                                                                                                              DLGXmh48NDGet hashmaliciousBrowse
                                                                                                                                                                                              • 178.130.111.145
                                                                                                                                                                                              yO5PTymk2ZGet hashmaliciousBrowse
                                                                                                                                                                                              • 109.200.177.191
                                                                                                                                                                                              arm7Get hashmaliciousBrowse
                                                                                                                                                                                              • 188.209.255.194
                                                                                                                                                                                              Jp0fvo75qaGet hashmaliciousBrowse
                                                                                                                                                                                              • 178.130.111.145
                                                                                                                                                                                              urBZTa24tCGet hashmaliciousBrowse
                                                                                                                                                                                              • 178.130.79.43
                                                                                                                                                                                              CvGKQCXddB.exeGet hashmaliciousBrowse
                                                                                                                                                                                              • 94.26.248.63

                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                              No context

                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                              No context

                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CBzzbQysc6.exe.log
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2291
                                                                                                                                                                                              Entropy (8bit):5.3192079301865585
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHAHxLHG1qHu:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqS
                                                                                                                                                                                              MD5:66D7E07C835F707963009A207CDC770B
                                                                                                                                                                                              SHA1:8D3D65EA8FD18976FF325E0812F0DD8B6C12F275
                                                                                                                                                                                              SHA-256:7840FE961948856C25B191A6013E8694CC8E0B80F7B8A6A474C45EB0FB53A336
                                                                                                                                                                                              SHA-512:F36B511EA43599DB92751D8873EE429D8B5D342BA14E8C9EEC9250A21C2373B2EF10E4E6C8372B8011023FAE8B76E04CF09557186CB6D5B28C44408F661C7955
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp142F.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp145F.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp149F.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp14A0.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp155C.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp155D.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp159D.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                              Entropy (8bit):0.7006690334145785
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                                                                                                              MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                                                                                                              SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                                                                                                              SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                                                                                                              SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp159E.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                              Entropy (8bit):0.7006690334145785
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                                                                                                                              MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                                                                                                                              SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                                                                                                                              SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                                                                                                                              SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15CE.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15FD.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15FE.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp15FF.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1600.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1601.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1631.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1632.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1633.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1634.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1635.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp1636.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp19C2.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                              Entropy (8bit):4.695505889681456
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:H4n3oQ37aNEo3/q02YbYK7OUQV8AZfGyzIie/8sE4StAYwrHEJyput:lQLaNh/qYnqUQ5ZeyMt1PTYYE7t
                                                                                                                                                                                              MD5:3E1BF32E65136B415337727A75BB2991
                                                                                                                                                                                              SHA1:4754D2DD51AEC8E287F0F298F5A81349578DEB56
                                                                                                                                                                                              SHA-256:448E0EE938A14EF0F54CD6AAA94E2AA58F26558AAEF43BCC1C7F6FE9C603AE3C
                                                                                                                                                                                              SHA-512:16F40CD1EDF14D55FACB7B9F180AB3C15C32ED4D80F8A9BAC35B1206A90AA9020D775CDA79F373207172538F23A3B52CE68AFFDFC8AC0F201DBF66D161324959
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview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
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp19C3.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                              Entropy (8bit):4.696913287597031
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                              MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                              SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                              SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                              SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview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
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp19C4.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                              Entropy (8bit):4.695505889681456
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:H4n3oQ37aNEo3/q02YbYK7OUQV8AZfGyzIie/8sE4StAYwrHEJyput:lQLaNh/qYnqUQ5ZeyMt1PTYYE7t
                                                                                                                                                                                              MD5:3E1BF32E65136B415337727A75BB2991
                                                                                                                                                                                              SHA1:4754D2DD51AEC8E287F0F298F5A81349578DEB56
                                                                                                                                                                                              SHA-256:448E0EE938A14EF0F54CD6AAA94E2AA58F26558AAEF43BCC1C7F6FE9C603AE3C
                                                                                                                                                                                              SHA-512:16F40CD1EDF14D55FACB7B9F180AB3C15C32ED4D80F8A9BAC35B1206A90AA9020D775CDA79F373207172538F23A3B52CE68AFFDFC8AC0F201DBF66D161324959
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview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
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp19F3.tmp
                                                                                                                                                                                              Process:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                              Entropy (8bit):4.696913287597031
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                              MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                              SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                              SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                              SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: SFPUSAFIOLDMTRNUTGNTJUWFCWSZSHWEDVXRKVRQQJURAYWLWUUBTIKENFOXKWAEIMQEIZNZNRADQPATZGCMDPRDXLQGZUFJZGZDRTSVNCHAUPMRLPRPZKGVAVXYEVCKEHKMMJGKSJOOUYGYLDDIEYHRSUUPROPBGJMTERPOAVKYFPSCESRJNQZFKBQPUDQDDUMCFWKLZTOAKIRCBYNHNUNDHQGUCZFGLFAWYRAYVDHRMGQXAXAOYSCNPGEKEPCMQBIHRFANOHHAWKRVIORZYSDKULQZFRPSGFVYRDRVLMMPKWJDXUOEBNLILNONKXLMXLVIUCYNNQGCPDXMGSCUEKRTGZJHMNRUEKEIJFJIAHVLHOVPEFBBLWOKZSZSYSSOQIMAXYTLNUMGPOHCVAJUEBTRJRPRJCOTKTDCOEZCJXDLESVDTKVOFQWENRQDQXACWTCILXCPGHHUNHJNQLPPCERJAOCZFIXIHZKTCKZMXYDXVVFZUURETLUVBDNYJHWBIGQTEBATUDWNJLGPYCGIXUBQTVJPDRWVOFIQDYMJOMWUQUNCHQWGETEEEIJZNHHUYACVFRBGSWATTYVHFTURPBDTDDQTWASRBMLCMLRKIGMHWRHHHUVZTGIFNIDBHRKNFOYFIOYERMIXFEIANSZHVUVBFJOQNNJGQUNDLTPKRMYXNUHBOFQLLIDRDFMIAAVQNNXFNDRFBIGEVUSBEJUVVSTEJYKSAUCFDNNJQTSVXAUBHAPFHJIYCNFJQPWEXKMUQRCKERPSFCQKHEDKHHRNWTLAMXHJLOSIZOKYIMDHNEIBAUBKXVXZVXMAZNFTTYQGDGZHKLIHZJNIVHVZHYMNESIMFITKHGIPXKXZDBLBTKTNZDKZTKDHQQJCJDTRVKOCTCXPMDLKSOBGZSQQUTNFYYEOCJVZSZUSESOBKMIJSKKSXTXITISLBTMALAVZEMHXQXVRBZCDKLOKWDYQIEQCKFLKBMPLIQMKDTJPRHOW

                                                                                                                                                                                              Static File Info

                                                                                                                                                                                              General

                                                                                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                              Entropy (8bit):6.570286064468613
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                              File name:CBzzbQysc6.exe
                                                                                                                                                                                              File size:379392
                                                                                                                                                                                              MD5:132735d9dc97909c8b1dd1548bf8bfd3
                                                                                                                                                                                              SHA1:dc8cea12c72310db54b85719b9d27b885f0dc434
                                                                                                                                                                                              SHA256:5da1d5357f2cf53877151510c376adef77bb2a280a98b16a25fdba4e0506917d
                                                                                                                                                                                              SHA512:7a5ea748cd001e1b62e5bea1c325fb5701115f564da4e3b1c54a955cf9cc0c715a3ac1bb0a25de48b9506cbbb0680d23a22817c4414a3d34e91d227e7f3ea8d7
                                                                                                                                                                                              SSDEEP:6144:0UTh9cNjfCl7bc/TTSxcwl6PBJtruLqnslB3WHA9ROZdGNpV9kJs:0UThMjfClE/1ZJdu4qROZMNpXJ
                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f.y.f.y.f.y.....M.y.....v.y.......y.o...e.y.f.x...y.....g.y.....g.y.....g.y.Richf.y.................PE..L....#._...........

                                                                                                                                                                                              File Icon

                                                                                                                                                                                              Icon Hash:aedaae9ec6a68aa4

                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                              General

                                                                                                                                                                                              Entrypoint:0x401c60
                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                              Time Stamp:0x5FC223C1 [Sat Nov 28 10:17:37 2020 UTC]
                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                              Import Hash:968069613992074265463fec272c56c9

                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                              Instruction
                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                              push ebp
                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                              call 00007FE0308CE8CBh
                                                                                                                                                                                              call 00007FE0308C7DE6h
                                                                                                                                                                                              pop ebp
                                                                                                                                                                                              ret
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                              push ebp
                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                              push FFFFFFFEh
                                                                                                                                                                                              push 00422520h
                                                                                                                                                                                              push 00404900h
                                                                                                                                                                                              mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                              push eax
                                                                                                                                                                                              add esp, FFFFFF98h
                                                                                                                                                                                              push ebx
                                                                                                                                                                                              push esi
                                                                                                                                                                                              push edi
                                                                                                                                                                                              mov eax, dword ptr [00424188h]
                                                                                                                                                                                              xor dword ptr [ebp-08h], eax
                                                                                                                                                                                              xor eax, ebp
                                                                                                                                                                                              push eax
                                                                                                                                                                                              lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                              mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                              mov dword ptr [ebp-18h], esp
                                                                                                                                                                                              mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                              lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                              push eax
                                                                                                                                                                                              call dword ptr [0041B0E8h]
                                                                                                                                                                                              cmp dword ptr [02B8DD60h], 00000000h
                                                                                                                                                                                              jne 00007FE0308C7DE0h
                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                              push 00000001h
                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                              call dword ptr [0041B0E4h]
                                                                                                                                                                                              call 00007FE0308C7F63h
                                                                                                                                                                                              mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                              call 00007FE0308CFAEBh
                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                              jne 00007FE0308C7DDCh
                                                                                                                                                                                              push 0000001Ch
                                                                                                                                                                                              call 00007FE0308C7F20h
                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                              call 00007FE0308CF448h
                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                              jne 00007FE0308C7DDCh
                                                                                                                                                                                              push 00000010h
                                                                                                                                                                                              call 00007FE0308C7F0Dh
                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                              push 00000001h
                                                                                                                                                                                              call 00007FE0308CA283h
                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                              call 00007FE0308CF35Bh
                                                                                                                                                                                              mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                              call 00007FE0308CE2EFh
                                                                                                                                                                                              test eax, eax

                                                                                                                                                                                              Rich Headers

                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                              • [LNK] VS2010 build 30319
                                                                                                                                                                                              • [ASM] VS2010 build 30319
                                                                                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                                                                                              • [C++] VS2010 build 30319
                                                                                                                                                                                              • [RES] VS2010 build 30319
                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                              Data Directories

                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x22b140x28.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x278f0000x4770.rsrc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x27940000x1798.reloc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1b2200x1c.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x223100x40.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1cc.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                              Sections

                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                              .text0x10000x1910b0x19200False0.455000388682data6.24124089271IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .rdata0x1b0000x85960x8600False0.285826725746data4.59829779537IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .data0x240000x276ad640x25c00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .rsrc0x278f0000x47700x4800False0.731119791667data6.4827026652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .reloc0x27940000x109740x10a00False0.0774641682331data0.999636993705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                              Resources

                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                              HUREWOH0x27918f00x6f0ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                              LIBEVOBAGIWOROHUCODAVOREJA0x2791fe00xee8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                              MUM0x27932a00x2faASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                              NOTEFOY0x2792ec80x3d8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                              RT_ICON0x278f3300x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                              RT_ACCELERATOR0x27935a00x78dataPolishPoland
                                                                                                                                                                                              RT_GROUP_ICON0x27918d80x14dataEnglishUnited States
                                                                                                                                                                                              RT_VERSION0x27936380x134dataPolishPoland
                                                                                                                                                                                              None0x27936180xadataPolishPoland
                                                                                                                                                                                              None0x27936280xadataPolishPoland

                                                                                                                                                                                              Imports

                                                                                                                                                                                              DLLImport
                                                                                                                                                                                              KERNEL32.dllGetCommandLineW, GetThreadContext, CopyFileExW, TlsGetValue, GetCommState, InterlockedDecrement, GetProfileStringW, UnlockFile, FreeEnvironmentStringsA, GetConsoleAliasesLengthA, GetNumberFormatA, FindResourceExA, GlobalAlloc, LoadLibraryW, GetConsoleAliasExesLengthW, HeapDestroy, CreateSemaphoreA, GetBinaryTypeA, GetModuleFileNameW, GetSystemDirectoryA, CreateActCtxA, lstrlenW, LCMapStringA, GetPrivateProfileIntW, GetStartupInfoA, SetThreadLocale, GetStdHandle, GetCPInfoExW, FreeLibraryAndExitThread, GetLastError, GetCurrentDirectoryW, GetProcAddress, CreateNamedPipeA, EnterCriticalSection, LoadLibraryA, OpenMutexA, WritePrivateProfileStringA, SetThreadIdealProcessor, HeapWalk, SetSystemTime, GlobalWire, FindNextFileA, CreateIoCompletionPort, GetModuleHandleA, FindFirstChangeNotificationA, WriteProfileStringW, SetFileShortNameA, FindAtomW, EnumResourceLanguagesW, UnregisterWaitEx, GetSystemTime, DeleteFileA, GetVolumeInformationW, LocalFileTimeToFileTime, EncodePointer, DecodePointer, GetCommandLineA, HeapSetInformation, GetStartupInfoW, HeapValidate, IsBadReadPtr, InterlockedIncrement, GetModuleHandleW, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, LeaveCriticalSection, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapCreate, WriteFile, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, MultiByteToWideChar, IsProcessorFeaturePresent, LCMapStringW, GetStringTypeW, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle, RaiseException

                                                                                                                                                                                              Version Infos

                                                                                                                                                                                              DescriptionData
                                                                                                                                                                                              Translation0x1209 0x04b8

                                                                                                                                                                                              Possible Origin

                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                              PolishPoland
                                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Sep 25, 2021 10:16:40.029402018 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:40.097549915 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:40.098463058 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:40.399856091 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:40.472079992 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:40.519839048 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:41.734504938 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:41.802840948 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:41.848018885 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:47.800491095 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:47.868837118 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:47.868858099 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:47.868966103 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:49.591715097 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:49.714050055 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:55.279736042 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:55.349056005 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:55.349118948 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:55.349153996 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:55.349239111 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:55.396009922 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:55.636811972 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:16:55.754564047 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.141534090 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.210263014 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.212985039 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.281580925 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.334026098 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.745073080 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.824405909 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.824435949 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.824498892 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.824640989 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.824714899 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.824743032 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.824763060 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.825314999 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895169020 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895195007 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895422935 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895430088 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895483017 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895514965 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895725012 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895896912 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.895931959 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.896135092 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.963452101 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.963571072 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.963826895 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.963843107 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.963856936 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.963871002 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.964013100 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.964299917 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.964304924 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.964390993 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:01.964531898 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:01.964670897 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.011495113 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.032001019 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.032027960 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.032040119 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.032785892 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.032818079 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.032838106 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.033152103 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.033171892 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.033195019 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.033493996 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.033603907 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.034115076 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.034140110 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.034590960 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.034691095 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.101803064 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102206945 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102229118 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102241039 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102276087 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102289915 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102664948 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102684975 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102701902 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102977037 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.102993011 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.103009939 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.103264093 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.103445053 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.103468895 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.103491068 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.103507042 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.104969978 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.106617928 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.106709957 CEST4975332917192.168.2.494.26.228.204
                                                                                                                                                                                              Sep 25, 2021 10:17:02.171552896 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.171699047 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.172027111 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.172044039 CEST329174975394.26.228.204192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:02.172838926 CEST329174975394.26.228.204192.168.2.4

                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Sep 25, 2021 10:16:20.386579037 CEST6529853192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:16:20.416249990 CEST53652988.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:23.867163897 CEST5912353192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:16:23.887595892 CEST53591238.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:44.677289963 CEST5315753192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:16:44.697036028 CEST53531578.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:54.701853037 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:16:54.721537113 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:56.138925076 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:16:56.158492088 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:16:56.169449091 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:16:56.192490101 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:15.310551882 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:15.331079006 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:17.328978062 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:17.348189116 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:17.955256939 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:17.975255013 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:18.617460966 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:18.637535095 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:18.926820993 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:18.947319031 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:19.329190016 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:19.349065065 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:20.073535919 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:20.093326092 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:20.813546896 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:20.839282990 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:21.739095926 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:21.759466887 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:23.097353935 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:23.117930889 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:23.666029930 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:23.688529968 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:17:33.190548897 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:17:33.212673903 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:18:03.891772985 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:18:03.912425995 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                                                              Sep 25, 2021 10:18:04.858836889 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                                                              Sep 25, 2021 10:18:04.886948109 CEST53566218.8.8.8192.168.2.4

                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                              Sep 25, 2021 10:16:56.138925076 CEST192.168.2.48.8.8.80x658fStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                              Sep 25, 2021 10:16:56.169449091 CEST192.168.2.48.8.8.80xaf92Standard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                              Sep 25, 2021 10:16:44.697036028 CEST8.8.8.8192.168.2.40x52b2No error (0)a-0019.a.dns.azurefd.neta-0019.standard.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                              Sep 25, 2021 10:16:56.158492088 CEST8.8.8.8192.168.2.40x658fNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                              Sep 25, 2021 10:16:56.192490101 CEST8.8.8.8192.168.2.40xaf92No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                              Statistics

                                                                                                                                                                                              Behavior

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              System Behavior

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:10:16:25
                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                              Path:C:\Users\user\Desktop\CBzzbQysc6.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\CBzzbQysc6.exe'
                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                              File size:379392 bytes
                                                                                                                                                                                              MD5 hash:132735D9DC97909C8B1DD1548BF8BFD3
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.772033829.0000000004D90000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.780512934.0000000007170000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.770634507.00000000048DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.676206992.0000000002CD8000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:10:16:26
                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              Imagebase:0x7ff724c50000
                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              Disassembly

                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                              Reset < >