Loading ...

Play interactive tourEdit tour

Windows Analysis Report RzDaHvcf7g.exe

Overview

General Information

Sample Name:RzDaHvcf7g.exe
Analysis ID:490259
MD5:fa4033de2f76c09b47d1bcb6115bea01
SHA1:3654d087b8d4d4e3d159234f5633c96592539943
SHA256:f28cc6aa3c712a3e9d8876e15d385c8854d1a1a65897f84edd794ed1f47af2e8
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • RzDaHvcf7g.exe (PID: 6344 cmdline: 'C:\Users\user\Desktop\RzDaHvcf7g.exe' MD5: FA4033DE2F76C09B47D1BCB6115BEA01)
    • conhost.exe (PID: 6384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.350203992.0000000005E15000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.347566779.0000000004BD0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.347119816.0000000004A6C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000003.254158682.0000000002F17000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.RzDaHvcf7g.exe.3110000.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.RzDaHvcf7g.exe.4aad876.5.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.RzDaHvcf7g.exe.4aad876.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.RzDaHvcf7g.exe.4aac98e.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.RzDaHvcf7g.exe.3110000.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.RzDaHvcf7g.exe.3110ee8.3.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: RzDaHvcf7g.exeVirustotal: Detection: 29%Perma Link
                      Source: RzDaHvcf7g.exeReversingLabs: Detection: 53%
                      Machine Learning detection for sampleShow sources
                      Source: RzDaHvcf7g.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeUnpacked PE file: 0.2.RzDaHvcf7g.exe.400000.0.unpack
                      Source: RzDaHvcf7g.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: _.pdb source: RzDaHvcf7g.exe, 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmp
                      Source: Binary string: C:\jorojicetoli\dazepagetunime\nuponodo_doyakabuz.pdb source: RzDaHvcf7g.exe
                      Source: Binary string: aC:\jorojicetoli\dazepagetunime\nuponodo_doyakabuz.pdb source: RzDaHvcf7g.exe
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.7:49733 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: %m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.351599790.0000000008250000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348593024.0000000004EF3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349656743.000000000517B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.348593024.0000000004EF3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: RzDaHvcf7g.exe, 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: RzDaHvcf7g.exe, 00000000.00000002.346079620.0000000002E9A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: RzDaHvcf7g.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: RzDaHvcf7g.exeBinary or memory string: OriginalFilename vs RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameHarigalds.exe4 vs RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmpBinary or memory string: OriginalFilename_.dll4 vs RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349602002.000000000516B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349602002.000000000516B000.00000004.00000001.sdmpBinary or memory string: %m,\\StringFileInfo\\040904B0\\OriginalFilename vs RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349602002.000000000516B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349602002.000000000516B000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exeVirustotal: Detection: 29%
                      Source: RzDaHvcf7g.exeReversingLabs: Detection: 53%
                      Source: RzDaHvcf7g.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\RzDaHvcf7g.exe 'C:\Users\user\Desktop\RzDaHvcf7g.exe'
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile created: C:\Users\user\AppData\Local\Temp\tmpEABA.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/27@2/2
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6384:120:WilError_01
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: RzDaHvcf7g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: RzDaHvcf7g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: RzDaHvcf7g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: RzDaHvcf7g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: RzDaHvcf7g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: RzDaHvcf7g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: RzDaHvcf7g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: _.pdb source: RzDaHvcf7g.exe, 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmp
                      Source: Binary string: C:\jorojicetoli\dazepagetunime\nuponodo_doyakabuz.pdb source: RzDaHvcf7g.exe
                      Source: Binary string: aC:\jorojicetoli\dazepagetunime\nuponodo_doyakabuz.pdb source: RzDaHvcf7g.exe
                      Source: RzDaHvcf7g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: RzDaHvcf7g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: RzDaHvcf7g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: RzDaHvcf7g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: RzDaHvcf7g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeUnpacked PE file: 0.2.RzDaHvcf7g.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeUnpacked PE file: 0.2.RzDaHvcf7g.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exe TID: 4152Thread sleep time: -9223372036854770s >= -30000s
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWindow / User API: threadDelayed 1608
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWindow / User API: threadDelayed 7202
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeThread delayed: delay time: 922337203685477
                      Source: RzDaHvcf7g.exe, 00000000.00000002.351646513.0000000008284000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: RzDaHvcf7g.exe, 00000000.00000002.351646513.0000000008284000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareFW6Z5ETVWin32_VideoControllerZA_C7_TEVideoController120060621000000.000000-00034388796display.infMSBDABTOW_U99PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors36M7WS77
                      Source: RzDaHvcf7g.exe, 00000000.00000002.351599790.0000000008250000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_02C8092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: RzDaHvcf7g.exe, 00000000.00000002.351925789.0000000008334000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aad876.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aad876.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aac98e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110ee8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4bd0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.RzDaHvcf7g.exe.2f17e90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aac98e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.RzDaHvcf7g.exe.2f17e90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4bd0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110ee8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.350203992.0000000005E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.347566779.0000000004BD0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.347119816.0000000004A6C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.254158682.0000000002F17000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RzDaHvcf7g.exe PID: 6344, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349227613.000000000509C000.00000004.00000001.sdmpString found in binary or memory: Electrum
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349227613.000000000509C000.00000004.00000001.sdmpString found in binary or memory: %m5C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: RzDaHvcf7g.exe, 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqliteUnknownExtension\Program Files (x86)\configArmorydisplayNamehost_keyNametdataSELECT * FROM \EWarningxodWarningusexpires_utc\Program Data\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeROOT\SecurityCenterROOT\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\Telegram Desktop\tdataSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\Valve\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\DStringBuilderocuStringBuildermeStringBuilderntsv11\Program Files\\ElBPOTE6AJIectruBPOTE6AJIm\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\EExceptionxodExceptionus\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349227613.000000000509C000.00000004.00000001.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349227613.000000000509C000.00000004.00000001.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349227613.000000000509C000.00000004.00000001.sdmpString found in binary or memory: Exodus
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349227613.000000000509C000.00000004.00000001.sdmpString found in binary or memory: Ethereum
                      Source: RzDaHvcf7g.exe, 00000000.00000002.349227613.000000000509C000.00000004.00000001.sdmpString found in binary or memory: %m9C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\RzDaHvcf7g.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: Yara matchFile source: Process Memory Space: RzDaHvcf7g.exe PID: 6344, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aad876.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aad876.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aac98e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110ee8.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4bd0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.RzDaHvcf7g.exe.2f17e90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4aac98e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.RzDaHvcf7g.exe.2f17e90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.4bd0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RzDaHvcf7g.exe.3110ee8.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.350203992.0000000005E15000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.347566779.0000000004BD0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.347119816.0000000004A6C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.254158682.0000000002F17000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RzDaHvcf7g.exe PID: 6344, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Security Software Discovery261Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Local System3Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      RzDaHvcf7g.exe30%VirustotalBrowse
                      RzDaHvcf7g.exe54%ReversingLabsWin32.Trojan.Glupteba
                      RzDaHvcf7g.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalse
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                            high
                            https://duckduckgo.com/chrome_newtabRzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drfalse
                                  high
                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/PartInstalledSoftwaresRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Endpoint/PartNordVPNRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.oasis-open.org/ws-tx/wscoor/2006/06RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePaleRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/PartDiscordRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://support.google.com/chrome/?p=plugin_realRzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Endpoint/VerifyUpdateRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Endpoint/PartInstalledBrowsersResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Endpoint/PartColdWalletsResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://api.ip.sb/geoip%USERPEnvironmentROFILE%RzDaHvcf7g.exe, 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RzDaHvcf7g.exe, 00000000.00000002.348882598.0000000004FD8000.00000004.00000001.sdmp, tmp71BB.tmp.0.drfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Endpoint/PartProtonVPNResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Endpoint/PartDiscordResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://support.google.com/chrome/?p=plugin_shockwaveRzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartFtpConnectionsResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartOpenVPNRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Endpoint/EnvironmentSettingsResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Endpoint/PartOpenVPNResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RenewRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDRzDaHvcf7g.exe, 00000000.00000002.348593024.0000000004EF3000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/chrome/?p=plugin_wmpRzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.google.com/chrome/?p=plugin_javaRzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingexRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartProtonVPNRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Endpoint/PartHardwaresResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://tempuri.org/Endpoint/PartTelegramFilesResponseRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/chrome/?p=plugin_divxRzDaHvcf7g.exe, 00000000.00000002.349950989.0000000005229000.00000004.00000001.sdmp, RzDaHvcf7g.exe, 00000000.00000002.349869596.00000000051F2000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1RzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1RzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Endpoint/InitRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementRzDaHvcf7g.exe, 00000000.00000002.348367948.0000000004E11000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTRzDaHvcf7g.exe, 00000000.00000002.348440240.0000000004EA3000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high

                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                      Public

                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      45.9.20.20
                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                      35913DEDIPATH-LLCUStrue

                                                                                                                                                                                      Private

                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.1

                                                                                                                                                                                      General Information

                                                                                                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                      Analysis ID:490259
                                                                                                                                                                                      Start date:25.09.2021
                                                                                                                                                                                      Start time:10:15:49
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 8m 27s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:light
                                                                                                                                                                                      Sample file name:RzDaHvcf7g.exe
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                      Number of analysed new started processes analysed:25
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@2/27@2/2
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                      • Successful, ratio: 16.8% (good quality ratio 16%)
                                                                                                                                                                                      • Quality average: 82.9%
                                                                                                                                                                                      • Quality standard deviation: 26.7%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      Warnings:
                                                                                                                                                                                      Show All
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.50.102.62, 104.26.12.31, 172.67.75.172, 104.26.13.31, 93.184.221.240, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235, 20.82.210.154
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                      Simulations

                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      10:17:22API Interceptor66x Sleep call for process: RzDaHvcf7g.exe modified

                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                      IPs

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      45.9.20.20Z5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                        QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                          5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                            qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                              aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            6QnP1PXwHi.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                              Domains

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              ASN

                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              DEDIPATH-LLCUSZ5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.182
                                                                                                                                                                                                                              EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Consignment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.194
                                                                                                                                                                                                                              Shipping Declaration.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.144.225.112

                                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RzDaHvcf7g.exe.log
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2291
                                                                                                                                                                                                                              Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                                                                              MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                                                                              SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                                                                              SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                                                                              SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2F2B.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp2F2C.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp5071.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp5072.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp5073.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp50B2.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp50E2.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6969296358976265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                                                                                                                                                                                                                              MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                                                                                                                                                                                                                              SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                                                                                                                                                                                                                              SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                                                                                                                                                                                                                              SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp50E3.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6969296358976265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                                                                                                                                                                                                                              MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                                                                                                                                                                                                                              SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                                                                                                                                                                                                                              SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                                                                                                                                                                                                                              SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp71BB.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp91C7.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp91C8.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp91C9.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp91CA.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp91FA.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB1A8.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB1A9.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB1AA.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB1AB.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD234.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpD235.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEABA.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.702247102869977
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:GwASqxXUeo2spEcwb4NnVEBb2Ag1EY9TDqVEQXZvnIx+:nAD1U6+Lwb4dV42x1EIeVlXZ/5
                                                                                                                                                                                                                              MD5:B734D7226D90E4FD8228EE89C7DD26DA
                                                                                                                                                                                                                              SHA1:EDA7F371036A56A0DE687FF97B01F355C5060846
                                                                                                                                                                                                                              SHA-256:ED3AE18072D12A2B031864F502B3DA672B4D4FA8743BEC8ADE114460F53C24D6
                                                                                                                                                                                                                              SHA-512:D11ED908D0473A6BEA78D56D0E46FC05DAE642C6ED2F6D60F7859BB25C596CDAA79CC7883FEA5C175A2C04BD176943FF45670B19D6A55B3D5F29FAF40A19AC20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEABB.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.6980379859154695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                                                                                                                                                              MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                                                                                                                                                              SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                                                                                                                                                              SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                                                                                                                                                              SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEABC.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.69422273140364
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                                                                                                                                                              MD5:A686C2E2230002C3810CB3638589BF01
                                                                                                                                                                                                                              SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                                                                                                                                                              SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                                                                                                                                                              SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SUAVTZKNFLPDUIKIPSQJDVGAPGXKDOHYHNOWHLTUYHUBPZNAGHXWSRGELNTTLWSOVKHBKQEKGENMQDFUYQEFPUMFVGFHNHBEYAAJVHSIYLSLGVZSSKYNEFOJGJXPWCGXOBRZVXDWDDKKLDGWVLNCMOJKBSBYFMTKILZOONEGLZWORUNOTXJNOTGXQTUBOXEFHVICNNYYHMRGCLTZLWQODATYJZBGFVEMSABDUIKNKVRGQOHHCSHZAJIYWZLGGZOOEOQBTEAFTXBQJIHRZBDRPFDGHVFGYZEIHFYVBPAXJYSLOTRVHEFEEWXUGJCOLFXEKSPFHBKQEHGPZADNNCAUYCTEDLFKZMZOQOADUCTDIOYKELVKGABHEMOSAYPWUUKTZHQNEQWLFATTPCULHLMBMEQVAXDFQNQLMLVOFTUTWLMJNLVNCRHTWUTJEEORGWISXALHDTNXRCWVMZRUEMSVOJYMENRHGVXXMGLOWYRFKZLPBZQMETPESMZPCJGYXVQSMCJXYEMMNKLPIXGOXOMQNYCFAEVPXDGOFEGSLWKBUOLRKXGTWDFUVGYFTOWQZAOIMQUZEELMCQWKUBEWGFDVXSXNGHPJNVDQHMPSSIFZTQLVBBHZOEGNPDAWAYLIRBWZHXRAXBBESYNRIRINAKLQMELNYRHRPKDBUCNSZOVHNTBCUYDQTGFWZJUCUZBHHXHQHKWOWTEWLUGGGWHIHCWZLLJPDFVDICZBBLFSECTLMQBKCPCHANOICKIUSVAJTYQOIUWRGVAFOFTMIHARUUCNGBLVFIKMTTGPYXNEVGLPMZDMIQDQOLIEFHNZYMZTCDOHBNQLNVLXRUXMGYCVOJDBWPSJKMFMEDBEMXULQBRVRKPYNUACCXNPGFEMPXDXNEIPTKGSKUMVFSLCTJFHNFATCDKSZWKYMVQNTVHCOAJXDUTJZESFLKTQOGREXBTBVBGLDYJYDTNEAQDFRTXMJIHJCCTPUDZLNKNEABFQYCDL
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEABD.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.6969712158039245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                                                                                                                                                              MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                                                                                                                                                              SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                                                                                                                                                              SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                                                                                                                                                              SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: PWCCAWLGRESZQJYMKOMIHTZVFVPFCSAZVTKGMPWIGSDMTLFZQLHJERDPYZCJGFCRLISWNBAMIMDXCWDVGVLWLRBEVYOOPHYWACKPZXSURGSIFWTFUJKLSAQNAJEWDLUIKFHXLUAMUDGRAVFMICAHEZBIIEGWGAVVJHMHSIBGNLEHYVSOKQMYABDYCPEBOGBMYUCIGVRGYYQRAYNYHAIBMHOTRIZLLYBECMXTCFUOVXXHSEMIUWSBDHOZIZZUXFTLKXXNEMXBKLCQDPKVZNOMDYUYJRWCVILZVJDNNBMPTNOFSKRQTILJRXTKDNUIYSQCAOPCQKTXYXPPGZDZOQYLGYFPFIWNBSQZXYABPTNBJQNBZEETJSFXZNHXBRWUHOMCZAGZQJLNPMZFALBBPHBIXZHLBTBJLTUHPUYVUDWDFJANSIIDJVMUYLPZPYGAJWMTOHGILQWHKJDQUWMTSWIBVVZGAHCNWIFZNGNERRKMSIVXWXEXRZZEWYASCIYJYCOOBWRTNZELPWKFVZKZIBGQBLGCTSTNAJSWPHYJCQSYZVFRYFSRAVVXJIOHQCNVEOIMWPEAVCJLBHRUKDHJWPFMXAKTZVQCOUKYCBZFWBREKKHOHZVNMMJZGWIZEYRAIKTHMJRCWVWKNMJNSZHSDRUZSQOJKCTOSNGKOKEAWUIQNIYHWKIIDHKQIJWCSGRRLEVUTENXSNNVDVYDJTIWYNCAZIEBXMIROLIBTLMGEUOCECFFWLENTJSVHFKQHKAPBXQAJJSUOUSFCBQTHCFYZGSVVAUPLQELRWLXRCZSUSFUBCORCWMJPUNHTEEYODSFGJFTDZLLXMQYMIHIZXOYGABIAWYSBWLAJSCKBWGJBVMMJKBKLUHULJIUHQXIXESAUTNVVZNKMIVIOHPPQAWTQSEHTQMIWNPRZRETXZHRGWOTGIEHCCSGIUCKCIFCQPTAJOFCIMYSMCOPGASEEYCNQLXCNRAPQUSQXTWPKPYCQXPE
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEABE.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.6980379859154695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                                                                                                                                                              MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                                                                                                                                                              SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                                                                                                                                                              SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                                                                                                                                                              SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEABF.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.69422273140364
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                                                                                                                                                              MD5:A686C2E2230002C3810CB3638589BF01
                                                                                                                                                                                                                              SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                                                                                                                                                              SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                                                                                                                                                              SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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

                                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):6.515668919401783
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                              File name:RzDaHvcf7g.exe
                                                                                                                                                                                                                              File size:369664
                                                                                                                                                                                                                              MD5:fa4033de2f76c09b47d1bcb6115bea01
                                                                                                                                                                                                                              SHA1:3654d087b8d4d4e3d159234f5633c96592539943
                                                                                                                                                                                                                              SHA256:f28cc6aa3c712a3e9d8876e15d385c8854d1a1a65897f84edd794ed1f47af2e8
                                                                                                                                                                                                                              SHA512:e4d0bd9d5f885eabda3b2f7932b909efeaaeaa5eda5b35afd84113189d9e9a248cb67f8fead78d7d923e8d2bdb5c83103532ca76d52beb2be92c831f4144d971
                                                                                                                                                                                                                              SSDEEP:6144:S2bMzpbjXulCbyDvvtMf4w+FlbU2zHFnBgK4feO+z4hQzp8U//F:S2bMtjXultDmfubUIdB+fe1znp8U//F
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f.y.f.y.f.y.....M.y.....v.y.......y.o...e.y.f.x...y.....g.y.....g.y.....g.y.Richf.y.................PE..L......_...........

                                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                                              Icon Hash:aedaae9ee6a68aa4

                                                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Entrypoint:0x401c60
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                                              Time Stamp:0x5FE9F0FE [Mon Dec 28 14:51:42 2020 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                              Import Hash:968069613992074265463fec272c56c9

                                                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              call 00007FBA88B7C12Bh
                                                                                                                                                                                                                              call 00007FBA88B75646h
                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              push FFFFFFFEh
                                                                                                                                                                                                                              push 00422520h
                                                                                                                                                                                                                              push 00404900h
                                                                                                                                                                                                                              mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              add esp, FFFFFF98h
                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              mov eax, dword ptr [00424188h]
                                                                                                                                                                                                                              xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                                              xor eax, ebp
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                              mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                              mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                              mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                                              lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              call dword ptr [0041B0E8h]
                                                                                                                                                                                                                              cmp dword ptr [02B8B720h], 00000000h
                                                                                                                                                                                                                              jne 00007FBA88B75640h
                                                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                                                              push 00000001h
                                                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                                                              call dword ptr [0041B0E4h]
                                                                                                                                                                                                                              call 00007FBA88B757C3h
                                                                                                                                                                                                                              mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                                              call 00007FBA88B7D34Bh
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              jne 00007FBA88B7563Ch
                                                                                                                                                                                                                              push 0000001Ch
                                                                                                                                                                                                                              call 00007FBA88B75780h
                                                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                                                              call 00007FBA88B7CCA8h
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              jne 00007FBA88B7563Ch
                                                                                                                                                                                                                              push 00000010h
                                                                                                                                                                                                                              call 00007FBA88B7576Dh
                                                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                                                              push 00000001h
                                                                                                                                                                                                                              call 00007FBA88B77AE3h
                                                                                                                                                                                                                              add esp, 04h
                                                                                                                                                                                                                              call 00007FBA88B7CBBBh
                                                                                                                                                                                                                              mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                              call 00007FBA88B7BB4Fh
                                                                                                                                                                                                                              test eax, eax

                                                                                                                                                                                                                              Rich Headers

                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                              • [LNK] VS2010 build 30319
                                                                                                                                                                                                                              • [ASM] VS2010 build 30319
                                                                                                                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                                                                                                                              • [C++] VS2010 build 30319
                                                                                                                                                                                                                              • [RES] VS2010 build 30319
                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                              Data Directories

                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x22b140x28.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x278d0000x4770.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x27920000x1798.reloc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1b2200x1c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x223100x40.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1cc.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                              Sections

                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x10000x1910b0x19200False0.454912935323data6.23817145476IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rdata0x1b0000x85960x8600False0.28562266791data4.59688759532IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .data0x240000x27687240x23600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0x278d0000x47700x4800False0.730305989583data6.48345648688IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .reloc0x27920000x109740x10a00False0.0774788533835data0.999461911392IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                              Resources

                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                              HUREWOH0x278f8f00x6f0ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              LIBEVOBAGIWOROHUCODAVOREJA0x278ffe00xee8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              MUM0x27912a00x2faASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              NOTEFOY0x2790ec80x3d8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                              RT_ICON0x278d3300x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                              RT_ACCELERATOR0x27915a00x78dataPolishPoland
                                                                                                                                                                                                                              RT_GROUP_ICON0x278f8d80x14dataEnglishUnited States
                                                                                                                                                                                                                              RT_VERSION0x27916380x134dataPolishPoland
                                                                                                                                                                                                                              None0x27916180xadataPolishPoland
                                                                                                                                                                                                                              None0x27916280xadataPolishPoland

                                                                                                                                                                                                                              Imports

                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              KERNEL32.dllGetCommandLineW, GetThreadContext, CopyFileExW, TlsGetValue, GetCommState, InterlockedDecrement, GetProfileStringW, UnlockFile, FreeEnvironmentStringsA, GetConsoleAliasesLengthA, GetNumberFormatA, FindResourceExA, GlobalAlloc, LoadLibraryW, GetConsoleAliasExesLengthW, HeapDestroy, CreateSemaphoreA, GetBinaryTypeA, GetModuleFileNameW, GetSystemDirectoryA, CreateActCtxA, lstrlenW, LCMapStringA, GetPrivateProfileIntW, GetStartupInfoA, SetThreadLocale, GetStdHandle, GetCPInfoExW, FreeLibraryAndExitThread, GetLastError, GetCurrentDirectoryW, GetProcAddress, CreateNamedPipeA, EnterCriticalSection, LoadLibraryA, OpenMutexA, WritePrivateProfileStringA, SetThreadIdealProcessor, HeapWalk, SetSystemTime, GlobalWire, FindNextFileA, CreateIoCompletionPort, GetModuleHandleA, FindFirstChangeNotificationA, WriteProfileStringW, SetFileShortNameA, FindAtomW, EnumResourceLanguagesW, UnregisterWaitEx, GetSystemTime, DeleteFileA, GetVolumeInformationW, LocalFileTimeToFileTime, EncodePointer, DecodePointer, GetCommandLineA, HeapSetInformation, GetStartupInfoW, HeapValidate, IsBadReadPtr, InterlockedIncrement, GetModuleHandleW, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, LeaveCriticalSection, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapCreate, WriteFile, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, MultiByteToWideChar, IsProcessorFeaturePresent, LCMapStringW, GetStringTypeW, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle, RaiseException

                                                                                                                                                                                                                              Version Infos

                                                                                                                                                                                                                              DescriptionData
                                                                                                                                                                                                                              Translation0x1209 0x04b8

                                                                                                                                                                                                                              Possible Origin

                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                              PolishPoland
                                                                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:17:06.070581913 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:06.126454115 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:06.126650095 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:06.433552980 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:06.489487886 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:06.600172043 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:07.620501041 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:07.676704884 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:07.912734985 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:12.272336006 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:12.328388929 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:12.328432083 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:12.328669071 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:14.607337952 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:14.703109026 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:20.187695980 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:20.244645119 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:20.244673014 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:20.244688034 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:20.244810104 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:20.530956030 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:20.627707958 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.452177048 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.508332014 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.555175066 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.587104082 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.642810106 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.642832041 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.643201113 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:29.695833921 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:30.864794016 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:30.921458960 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:30.977268934 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:30.986247063 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.049984932 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.102873087 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.319447994 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.375399113 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.376769066 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.430329084 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.537533045 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.593341112 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.593369007 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.593725920 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:31.649105072 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.011791945 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.069586039 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.117933989 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.222313881 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.278395891 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.321108103 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.387813091 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.443797112 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.461311102 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.517395973 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.518913984 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.574841976 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.576833010 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.633196115 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.680499077 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.913445950 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.970289946 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.970321894 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:32.970509052 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.028032064 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.084064007 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.092679024 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.148804903 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.196223021 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.311309099 CEST4973313441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.417047024 CEST134414973345.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:33.538723946 CEST4973313441192.168.2.745.9.20.20

                                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:16:42.990776062 CEST6124253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:16:43.012093067 CEST53612428.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:16:56.604576111 CEST5856253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:16:56.626089096 CEST53585628.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:16.130470037 CEST5659053192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:16.159967899 CEST53565908.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.083441973 CEST6050153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.104016066 CEST53605018.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.121860981 CEST5377553192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.148773909 CEST53537758.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:34.440845966 CEST5183753192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:34.460124016 CEST53518378.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:45.660305977 CEST5541153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:45.680649996 CEST53554118.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:46.377841949 CEST6366853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:46.396079063 CEST53636688.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:46.763284922 CEST5464053192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:46.783149958 CEST53546408.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:46.890727997 CEST5873953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:46.910967112 CEST53587398.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:47.356064081 CEST6033853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:47.378418922 CEST53603388.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:47.879971027 CEST5871753192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:47.899600029 CEST53587178.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:48.785722017 CEST5976253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:48.803723097 CEST53597628.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:49.547362089 CEST5432953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:49.567099094 CEST53543298.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:50.727338076 CEST5805253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:50.747015953 CEST53580528.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:51.613477945 CEST5400853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:51.633068085 CEST53540088.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:52.041569948 CEST5945153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:52.061238050 CEST53594518.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:17:53.227209091 CEST5291453192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:17:53.246990919 CEST53529148.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:18:31.860378981 CEST6456953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:18:31.891133070 CEST53645698.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:18:33.000040054 CEST5281653192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:18:33.019849062 CEST53528168.8.8.8192.168.2.7

                                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.083441973 CEST192.168.2.78.8.8.80xb6bdStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.121860981 CEST192.168.2.78.8.8.80x18bcStandard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.104016066 CEST8.8.8.8192.168.2.70xb6bdNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:17:21.148773909 CEST8.8.8.8192.168.2.70x18bcNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:16:47
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\RzDaHvcf7g.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\RzDaHvcf7g.exe'
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:369664 bytes
                                                                                                                                                                                                                              MD5 hash:FA4033DE2F76C09B47D1BCB6115BEA01
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.346746207.0000000003110000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.350203992.0000000005E15000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.347566779.0000000004BD0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.347119816.0000000004A6C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.254158682.0000000002F17000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:16:48
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff774ee0000
                                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                                              Reset < >