Loading ...

Play interactive tourEdit tour

Windows Analysis Report nonLjpZDon.exe

Overview

General Information

Sample Name:nonLjpZDon.exe
Analysis ID:490260
MD5:beed8a30f01b18ccc0b3b95714af4944
SHA1:10d72c5845a51512b8f0543cf1ee8adf394a6255
SHA256:ff061e51cc408d07d54ac73f7bb7725cf8266aadf6b7ddc336a84f2eff2d1e7b
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • nonLjpZDon.exe (PID: 1400 cmdline: 'C:\Users\user\Desktop\nonLjpZDon.exe' MD5: BEED8A30F01B18CCC0B3B95714AF4944)
    • conhost.exe (PID: 3488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000003.248298109.0000000002DCC000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.348142971.0000000004A0C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.351029457.0000000005D75000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.347326500.0000000004960000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.nonLjpZDon.exe.4960ee8.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.nonLjpZDon.exe.4a4d876.5.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.nonLjpZDon.exe.4960000.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.nonLjpZDon.exe.4960000.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.nonLjpZDon.exe.4a4c98e.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.3.nonLjpZDon.exe.2dcc408.1.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "UDP"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: nonLjpZDon.exeVirustotal: Detection: 36%Perma Link
                      Source: nonLjpZDon.exeReversingLabs: Detection: 50%
                      Machine Learning detection for sampleShow sources
                      Source: nonLjpZDon.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeUnpacked PE file: 0.2.nonLjpZDon.exe.400000.0.unpack
                      Source: nonLjpZDon.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: C:\dijix\peha-vipe\cexixovaweh43\vegilagode41\zidep matoy_xivinawa.pdb source: nonLjpZDon.exe
                      Source: Binary string: _.pdb source: nonLjpZDon.exe, 00000000.00000002.348142971.0000000004A0C000.00000004.00000001.sdmp
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.5:49738 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: nonLjpZDon.exe, 00000000.00000002.354720225.00000000083B0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: nonLjpZDon.exe, 00000000.00000002.350590784.00000000050B3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmp, nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmp, nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmp, nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmp, nonLjpZDon.exe, 00000000.00000002.350576321.00000000050AF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: nonLjpZDon.exe, 00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: nonLjpZDon.exe, 00000000.00000002.360896938.000000000A278000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/
                      Source: nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: nonLjpZDon.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: String function: 0040E1D8 appears 36 times
                      Source: nonLjpZDon.exeBinary or memory string: OriginalFilename vs nonLjpZDon.exe
                      Source: nonLjpZDon.exe, 00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameHarigalds.exe4 vs nonLjpZDon.exe
                      Source: nonLjpZDon.exe, 00000000.00000002.348142971.0000000004A0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs nonLjpZDon.exe
                      Source: nonLjpZDon.exeVirustotal: Detection: 36%
                      Source: nonLjpZDon.exeReversingLabs: Detection: 50%
                      Source: nonLjpZDon.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\nonLjpZDon.exe 'C:\Users\user\Desktop\nonLjpZDon.exe'
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile created: C:\Users\user\AppData\Local\Temp\tmp3477.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/29@2/1
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3488:120:WilError_01
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: nonLjpZDon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: nonLjpZDon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: nonLjpZDon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: nonLjpZDon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: nonLjpZDon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: nonLjpZDon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: nonLjpZDon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\dijix\peha-vipe\cexixovaweh43\vegilagode41\zidep matoy_xivinawa.pdb source: nonLjpZDon.exe
                      Source: Binary string: _.pdb source: nonLjpZDon.exe, 00000000.00000002.348142971.0000000004A0C000.00000004.00000001.sdmp
                      Source: nonLjpZDon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: nonLjpZDon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: nonLjpZDon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: nonLjpZDon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: nonLjpZDon.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeUnpacked PE file: 0.2.nonLjpZDon.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeUnpacked PE file: 0.2.nonLjpZDon.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\nonLjpZDon.exe TID: 6960Thread sleep time: -11990383647911201s >= -30000s
                      Source: C:\Users\user\Desktop\nonLjpZDon.exe TID: 6940Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\nonLjpZDon.exe TID: 5212Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\nonLjpZDon.exe TID: 6592Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWindow / User API: threadDelayed 757
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWindow / User API: threadDelayed 6176
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeThread delayed: delay time: 922337203685477
                      Source: nonLjpZDon.exe, 00000000.00000002.345530585.0000000002E16000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: nonLjpZDon.exe, 00000000.00000002.355233933.0000000008488000.00000004.00000001.sdmpBinary or memory string: ender\MsMpeng.exe
                      Source: nonLjpZDon.exe, 00000000.00000002.355233933.0000000008488000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4d876.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4c98e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4b20000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4c98e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4d876.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.nonLjpZDon.exe.2dcc408.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4b20000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.nonLjpZDon.exe.2dcc408.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.248298109.0000000002DCC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.348142971.0000000004A0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.351029457.0000000005D75000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.347326500.0000000004960000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: nonLjpZDon.exe PID: 1400, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: nonLjpZDon.exe, 00000000.00000002.350460032.0000000004FAB000.00000004.00000001.sdmpString found in binary or memory: Electrum
                      Source: nonLjpZDon.exe, 00000000.00000002.350460032.0000000004FAB000.00000004.00000001.sdmpString found in binary or memory: m2C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: nonLjpZDon.exe, 00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqliteUnknownExtension\Program Files (x86)\configArmorydisplayNamehost_keyNametdataSELECT * FROM \EWarningxodWarningusexpires_utc\Program Data\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeROOT\SecurityCenterROOT\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\Telegram Desktop\tdataSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\Valve\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\DStringBuilderocuStringBuildermeStringBuilderntsv11\Program Files\\ElBPOTE6AJIectruBPOTE6AJIm\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\EExceptionxodExceptionus\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath
                      Source: nonLjpZDon.exe, 00000000.00000002.350460032.0000000004FAB000.00000004.00000001.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: nonLjpZDon.exe, 00000000.00000002.350460032.0000000004FAB000.00000004.00000001.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: nonLjpZDon.exe, 00000000.00000002.350460032.0000000004FAB000.00000004.00000001.sdmpString found in binary or memory: Exodus
                      Source: nonLjpZDon.exe, 00000000.00000002.350460032.0000000004FAB000.00000004.00000001.sdmpString found in binary or memory: Ethereum|
                      Source: nonLjpZDon.exe, 00000000.00000002.350460032.0000000004FAB000.00000004.00000001.sdmpString found in binary or memory: m6C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\nonLjpZDon.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: Process Memory Space: nonLjpZDon.exe PID: 1400, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4d876.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4c98e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4b20000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4c98e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4a4d876.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.nonLjpZDon.exe.2dcc408.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4960ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.nonLjpZDon.exe.4b20000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.nonLjpZDon.exe.2dcc408.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.248298109.0000000002DCC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.348142971.0000000004A0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.351029457.0000000005D75000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.347326500.0000000004960000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: nonLjpZDon.exe PID: 1400, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery261Remote Desktop ProtocolData from Local System3Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      nonLjpZDon.exe37%VirustotalBrowse
                      nonLjpZDon.exe50%ReversingLabsWin32.Trojan.Glupteba
                      nonLjpZDon.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      api.ip.sb3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/2%VirustotalBrowse
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProcesses0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/InitDisplayResponse0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabnonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dknonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drfalse
                                high
                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/PartInstalledSoftwaresnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/PartNordVPNnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                          • 2%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePalenonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://tempuri.org/Endpoint/PartDiscordnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironmentnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironmentResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssuenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortednonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssuenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/faultnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsatnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Endpoint/VerifyUpdatenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namenonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisternonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeynonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Endpoint/PartInstalledBrowsersResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://tempuri.org/Endpoint/PartColdWalletsResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplaynonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortednonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://api.ip.sb/geoip%USERPEnvironmentROFILE%nonLjpZDon.exe, 00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=nonLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drfalse
                                                                                          high
                                                                                          http://tempuri.org/Endpoint/PartInstalledSoftwaresResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmp, nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Endpoint/PartProtonVPNResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Endpoint/PartDiscordResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestednonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegononLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmp, nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparednonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressingnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Endpoint/PartFtpConnectionsResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssuenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Endpoint/PartOpenVPNnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Endpoint/EnvironmentSettingsResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsenonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartOpenVPNResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RenewnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2006/02/addressingidentitynonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestednonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeynonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbacknonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/06/addressingexnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssuenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/NoncenonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://tempuri.org/Endpoint/PartProtonVPNnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/Endpoint/PartHardwaresResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://tempuri.org/Endpoint/PartTelegramFilesResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittednonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1nonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1nonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertynonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://tempuri.org/Endpoint/InitnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTnonLjpZDon.exe, 00000000.00000002.350089065.0000000004E03000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icononLjpZDon.exe, 00000000.00000002.350898930.0000000005259000.00000004.00000001.sdmp, tmpBA00.tmp.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/ws-tx/wsat/2006/06/RollbacknonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Endpoint/PartProcessesnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousnonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Endpoint/InitDisplayResponsenonLjpZDon.exe, 00000000.00000002.349977389.0000000004D71000.00000004.00000001.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown

                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                Public

                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                45.9.20.20
                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                35913DEDIPATH-LLCUStrue

                                                                                                                                                                                General Information

                                                                                                                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                Analysis ID:490260
                                                                                                                                                                                Start date:25.09.2021
                                                                                                                                                                                Start time:10:17:12
                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 7m 41s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:light
                                                                                                                                                                                Sample file name:nonLjpZDon.exe
                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                Number of analysed new started processes analysed:22
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@2/29@2/1
                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                HDC Information:
                                                                                                                                                                                • Successful, ratio: 36.2% (good quality ratio 35%)
                                                                                                                                                                                • Quality average: 84.6%
                                                                                                                                                                                • Quality standard deviation: 22.7%
                                                                                                                                                                                HCA Information:
                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                Warnings:
                                                                                                                                                                                Show All
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.50.102.62, 104.26.12.31, 172.67.75.172, 104.26.13.31, 40.112.88.60, 80.67.82.211, 80.67.82.235, 20.82.210.154
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                Simulations

                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                10:18:42API Interceptor62x Sleep call for process: nonLjpZDon.exe modified

                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                IPs

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                45.9.20.20Z5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                  QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                    5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                      qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                        aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                          6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                            jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                              976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  eucPRBGIG4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    n2T78kB7vE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      6QnP1PXwHi.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                        Domains

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        ASN

                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                        DEDIPATH-LLCUSZ5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.133.1.182
                                                                                                                                                                                                                        EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.9.20.20
                                                                                                                                                                                                                        Consignment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.144.225.194
                                                                                                                                                                                                                        Shipping Declaration.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        • 45.144.225.112

                                                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nonLjpZDon.exe.log
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2291
                                                                                                                                                                                                                        Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                                                                        MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                                                                        SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                                                                        SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                                                                        SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp3477.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp4FE0.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp6B58.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp6B59.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp6B5A.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp6B5B.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp8618.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                        Entropy (8bit):0.698304057893793
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                                                                                                                                                                                                        MD5:3806E8153A55C1A2DA0B09461A9C882A
                                                                                                                                                                                                                        SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                                                                                                                                                                                                        SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                                                                                                                                                                                                        SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp8619.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                        Entropy (8bit):0.698304057893793
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                                                                                                                                                                                                        MD5:3806E8153A55C1A2DA0B09461A9C882A
                                                                                                                                                                                                                        SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                                                                                                                                                                                                        SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                                                                                                                                                                                                        SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B2.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.701195573484743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CXuIDWqLgX6vdVaxL46BNaYMbtbF+qEBHi7z/dd0Vc/6cUmeDs:ODHgX6vd0l4gnMbtbF+qEMPdNiTmcs
                                                                                                                                                                                                                        MD5:2530C45A92F347020337052A8A7D7B00
                                                                                                                                                                                                                        SHA1:7EB2D17587824A2ED8BA10D7C7B05E2180120498
                                                                                                                                                                                                                        SHA-256:8BEAEA56B1D06BFFFE6142E95BC808FD28015E6A3FF32BC2FAC4C5A7552FC853
                                                                                                                                                                                                                        SHA-512:78F4D4E93139D099D59F17867A6BB87A7DB92E1637A520B522A32DF14D18A39602F1C255C64C4C406BA45138294D9467850FEEA90C199D3434D60AE1C7F6B4DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B3.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.692024230831571
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:RXklo22NBtmSOCPX4hQpKZCuvImjwxwo1:v22NBtxOCYQ0EuwmMxz
                                                                                                                                                                                                                        MD5:086908C2D2FAA8C9284EAB6D70682A47
                                                                                                                                                                                                                        SHA1:1BCA47E5FFEC5FD3CE416A922BC3F905C8FE27C4
                                                                                                                                                                                                                        SHA-256:40C76F418FBB2A515AF4DEC81E501CEB725FD4C916D50FCA1A82B9F5ABC1DCCF
                                                                                                                                                                                                                        SHA-512:02C48E3CDA1DC748CD3F30B2384D515B50C1DFD63651554AD3D4562B1A47F5446098DCED47A0766D184DDB30B3F158ABEC5877C9CA28AB191CEBB0782C26B230
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B4.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.692990330209164
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
                                                                                                                                                                                                                        MD5:DD71B9C0322AD45992E56A9BCE43FE82
                                                                                                                                                                                                                        SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
                                                                                                                                                                                                                        SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
                                                                                                                                                                                                                        SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: EOWRVPQCCSGUYRPSSKREBPXVQXUWKHGDIJHLBLYMXTIUESLNTSFMRJGDSQHOWECQAJMENKQNNWPVETUPWMXJTCUIAKPCZEENXVLTKYPKROZPDEBFNAJOVCNEXQJFUHQCMLNHGMRJJIPLOMWFWJKKXSTRHWFVLVQPEMFBLDTSCCSXADJIIDQIYCEGSDEDZDWUEJLTYJHMYEHHMBFZCRDHXZVPESWNDGUEFQZTJFSJVKZMWREMIZGAIZANQJKWWXITTXHDQDZOEOGKCEMDUUBDTMNWBRSOWEKQXQDCYJXERQRAMVQCWCTYJPEAJUAWNBRQWGFJAHXJJFRYTZMSGCREPRECKHXXMJGSQEKUCUNCWUAAPBWQVSMWCJGYSLPHJJHJGXSMNLNICJMSGSWRKARHMQXLYSAOPDAPXSMORZLUWYOQTJQNKSCAJWRUEYRFPNOVSMNYRKMTSGRIFLOAJUGJYDTLINOTCEADKRENVYNODFSIJGSDCICIDXZTLLSKKJQSOHYTZRBSHPHXWZOOSKQIRSGPTAOQPBVJAMXOGPYNJMJXAKCTMRRTFCBPOAMNJORWRNZOGZMNBVCCZYQPOQOUXBGKNLFSQWAWEREFQBRDLTVHEFNRUSOARHJPRECDRMPANZRBGCANIUWEBUDVWLYHFTPGBHSZBZBEFUWFHUZPJOVMHGSINZWDUKWPGMGSNSSJNOMETOCJILXRQRGZQFAJCWYQEENIZIMHRBTZUYEOKCQXYLWCKFHOHCOVRVPNTEUARVJEFALBUVYXIYZRMGJWZNYNLPYHZSSCODVXZBIWXIOAVMGMPKCPYIFZIKWRIHNIYASXZLMOLNZOMMYUSCRZBCXRANWWODLPHCXXDPLNYLMHYIUYZJWQLECFNXQEERYDVDBPXOLGZLZQCVYUYKFZGKXWVDQANPXQYAATYFJALGENVLDMHDASWKNNXODUHLXYGCBUKEFWISCCUWXNUNETWMTQHQDJMAXNPFPLMPQO
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B5.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.6959554225029665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
                                                                                                                                                                                                                        MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
                                                                                                                                                                                                                        SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
                                                                                                                                                                                                                        SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
                                                                                                                                                                                                                        SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B6.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.701195573484743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CXuIDWqLgX6vdVaxL46BNaYMbtbF+qEBHi7z/dd0Vc/6cUmeDs:ODHgX6vd0l4gnMbtbF+qEMPdNiTmcs
                                                                                                                                                                                                                        MD5:2530C45A92F347020337052A8A7D7B00
                                                                                                                                                                                                                        SHA1:7EB2D17587824A2ED8BA10D7C7B05E2180120498
                                                                                                                                                                                                                        SHA-256:8BEAEA56B1D06BFFFE6142E95BC808FD28015E6A3FF32BC2FAC4C5A7552FC853
                                                                                                                                                                                                                        SHA-512:78F4D4E93139D099D59F17867A6BB87A7DB92E1637A520B522A32DF14D18A39602F1C255C64C4C406BA45138294D9467850FEEA90C199D3434D60AE1C7F6B4DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: DUUDTUBZFWQODSNPWYYAIDZFECIUBQYLVGHZRZFDGGWVZPGQSHTPZANMRMNDUZLXCVYYIRRTMYEOTHOFJLCKQKOCQKNMRKZTHKIIPBKXIKLDAZFJGRVUHMDDXAMADOCGROYYDTNZZUEROBUVEGQEAZOMYVDGVHXUWCBVRBLFLWITRUFMXJJLQTZTWLOSFUMQDKRZDXVRLBYBKLXGLTGADROPECYTRYJQJWZDWJQHGRYFIQLJDBJUFPEPZLWGXGGDQGOLJCVZAPHJZOSIZQHISQFRJJGEZIJEFACYWHJRHAADQBMDQFJAGFBEZNQNGWDHSAAXOAEHIEHTAEPMOFJSOCRPTEUZGGSVYGVNUAYJPFNXFSYEEMDNDGDUBNXUOHVEJQBDRGSCASTDANAAFPQYQEHHTAOTYKYJJYXDZMUTBXBCIFNYSYWNMYAEEUEIGDANIBIJWTMCMGVDPOCAVEJZDTVMKOQPOOOKMLFWWMOASXZUZVHWZKPBVANJIBBDPCEKXDPEFNTXPTFJRBFUPHQCKMDMMXQPDZLJPURSOLPQREZLEFYXCGNKSFQRMLKDMGSNURCWGNTDQUIOYBPNJAYWOVTXRGROGVHNGIEDBYKUHNRBBDKYQXANPQWPKEOHDUBNRSQPALMLJEQFMXCQMEOAKBRREEJTYCHGUEGBGPJLGWRCLYLAKRESHJPMPCUHRFXHVUIQCQZYDTCNRGWVTYBMIILXIIIOGMHAQBLHFXCLTIKGXWDVRGSSRDNCYOVCLTUUEWRIDEOSWWZKTQLGLSIFPVAFJDGWVZYJUOVTMGGZMWUYOQYCLDNLMKWCJBKOXTWTPCMMIEYMISQTQCKMPNWJVAXPFISOGTRIMGKBHKEJOEDYIGOBOPVFADMXZUZQZVMUDYSPUHDXFZMAVPGIHURQNBZXXDWPSHUEZEFABRCKBUQLCPYBNGKJCWBTBSWMABCFIYQJOHFJJEPNNMRWWMNLOTWSMOXCILCCNICPDFTO
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B7.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.692024230831571
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:RXklo22NBtmSOCPX4hQpKZCuvImjwxwo1:v22NBtxOCYQ0EuwmMxz
                                                                                                                                                                                                                        MD5:086908C2D2FAA8C9284EAB6D70682A47
                                                                                                                                                                                                                        SHA1:1BCA47E5FFEC5FD3CE416A922BC3F905C8FE27C4
                                                                                                                                                                                                                        SHA-256:40C76F418FBB2A515AF4DEC81E501CEB725FD4C916D50FCA1A82B9F5ABC1DCCF
                                                                                                                                                                                                                        SHA-512:02C48E3CDA1DC748CD3F30B2384D515B50C1DFD63651554AD3D4562B1A47F5446098DCED47A0766D184DDB30B3F158ABEC5877C9CA28AB191CEBB0782C26B230
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B8.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.692990330209164
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
                                                                                                                                                                                                                        MD5:DD71B9C0322AD45992E56A9BCE43FE82
                                                                                                                                                                                                                        SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
                                                                                                                                                                                                                        SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
                                                                                                                                                                                                                        SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmp88B9.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1026
                                                                                                                                                                                                                        Entropy (8bit):4.6959554225029665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
                                                                                                                                                                                                                        MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
                                                                                                                                                                                                                        SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
                                                                                                                                                                                                                        SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
                                                                                                                                                                                                                        SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpA059.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpA05A.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpA08A.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpA08B.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpB9FF.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpBA00.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpBA01.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpBA41.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpD3C5.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpD3C6.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpD3C7.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\tmpD407.tmp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                        Static File Info

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.515444915298348
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:nonLjpZDon.exe
                                                                                                                                                                                                                        File size:369664
                                                                                                                                                                                                                        MD5:beed8a30f01b18ccc0b3b95714af4944
                                                                                                                                                                                                                        SHA1:10d72c5845a51512b8f0543cf1ee8adf394a6255
                                                                                                                                                                                                                        SHA256:ff061e51cc408d07d54ac73f7bb7725cf8266aadf6b7ddc336a84f2eff2d1e7b
                                                                                                                                                                                                                        SHA512:c55784d8e11295d823282b79f663d10dfc3ca55cd5bab89b71e5947703be0bd17411c8e079ee17eecb094d13c00a2874e3afa155346bd926522dc3dc4b6c7204
                                                                                                                                                                                                                        SSDEEP:6144:Z2DsTSujX+adglCbYDZhAtmweNL+q9F9QcHV9ejgR:Z2DsHjXslHDimXd+y9Q29x
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f.y.f.y.f.y.....M.y.....v.y.......y.o...e.y.f.x...y.....g.y.....g.y.....g.y.Richf.y.................PE..L......_...........

                                                                                                                                                                                                                        File Icon

                                                                                                                                                                                                                        Icon Hash:aedaae9ec6a68aa4

                                                                                                                                                                                                                        Static PE Info

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Entrypoint:0x401c60
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                                        Time Stamp:0x5FE9F8AA [Mon Dec 28 15:24:26 2020 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                        Import Hash:968069613992074265463fec272c56c9

                                                                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        mov edi, edi
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        call 00007F1558A7FBCBh
                                                                                                                                                                                                                        call 00007F1558A790E6h
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        mov edi, edi
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push FFFFFFFEh
                                                                                                                                                                                                                        push 00422520h
                                                                                                                                                                                                                        push 00404900h
                                                                                                                                                                                                                        mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        add esp, FFFFFF98h
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                        mov eax, dword ptr [00424188h]
                                                                                                                                                                                                                        xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                                        xor eax, ebp
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                        mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                        mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                                        lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call dword ptr [0041B0E8h]
                                                                                                                                                                                                                        cmp dword ptr [02B8B700h], 00000000h
                                                                                                                                                                                                                        jne 00007F1558A790E0h
                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                        call dword ptr [0041B0E4h]
                                                                                                                                                                                                                        call 00007F1558A79263h
                                                                                                                                                                                                                        mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                                        call 00007F1558A80DEBh
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        jne 00007F1558A790DCh
                                                                                                                                                                                                                        push 0000001Ch
                                                                                                                                                                                                                        call 00007F1558A79220h
                                                                                                                                                                                                                        add esp, 04h
                                                                                                                                                                                                                        call 00007F1558A80748h
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        jne 00007F1558A790DCh
                                                                                                                                                                                                                        push 00000010h
                                                                                                                                                                                                                        call 00007F1558A7920Dh
                                                                                                                                                                                                                        add esp, 04h
                                                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                                                        call 00007F1558A7B583h
                                                                                                                                                                                                                        add esp, 04h
                                                                                                                                                                                                                        call 00007F1558A8065Bh
                                                                                                                                                                                                                        mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                        call 00007F1558A7F5EFh
                                                                                                                                                                                                                        test eax, eax

                                                                                                                                                                                                                        Rich Headers

                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [LNK] VS2010 build 30319
                                                                                                                                                                                                                        • [ASM] VS2010 build 30319
                                                                                                                                                                                                                        • [ C ] VS2010 build 30319
                                                                                                                                                                                                                        • [C++] VS2010 build 30319
                                                                                                                                                                                                                        • [RES] VS2010 build 30319
                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                        Data Directories

                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x22b140x28.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x278d0000x4770.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x27920000x1798.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x1b2200x1c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x223100x40.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1cc.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                        Sections

                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x1910b0x19200False0.455000388682data6.23743141115IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x1b0000x85960x8600False0.286059934701data4.59968422795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x240000x27687040x23600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rsrc0x278d0000x47700x4800False0.730197482639data6.48051056892IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0x27920000x109740x10a00False0.0774788533835data0.999461911392IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                        Resources

                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                        HUREWOH0x278f8f00x6f0ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                        LIBEVOBAGIWOROHUCODAVOREJA0x278ffe00xee8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                        MUM0x27912a00x2faASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                        NOTEFOY0x2790ec80x3d8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                        RT_ICON0x278d3300x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                        RT_ACCELERATOR0x27915a00x78dataPolishPoland
                                                                                                                                                                                                                        RT_GROUP_ICON0x278f8d80x14dataEnglishUnited States
                                                                                                                                                                                                                        RT_VERSION0x27916380x134dataPolishPoland
                                                                                                                                                                                                                        None0x27916180xadataPolishPoland
                                                                                                                                                                                                                        None0x27916280xadataPolishPoland

                                                                                                                                                                                                                        Imports

                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        KERNEL32.dllGetCommandLineW, GetThreadContext, CopyFileExW, TlsGetValue, GetCommState, InterlockedDecrement, GetProfileStringW, UnlockFile, FreeEnvironmentStringsA, GetConsoleAliasesLengthA, GetNumberFormatA, FindResourceExA, GlobalAlloc, LoadLibraryW, GetConsoleAliasExesLengthW, HeapDestroy, CreateSemaphoreA, GetBinaryTypeA, GetModuleFileNameW, GetSystemDirectoryA, CreateActCtxA, lstrlenW, LCMapStringA, GetPrivateProfileIntW, GetStartupInfoA, SetThreadLocale, GetStdHandle, GetCPInfoExW, FreeLibraryAndExitThread, GetLastError, GetCurrentDirectoryW, GetProcAddress, CreateNamedPipeA, EnterCriticalSection, LoadLibraryA, OpenMutexA, WritePrivateProfileStringA, SetThreadIdealProcessor, HeapWalk, SetSystemTime, GlobalWire, FindNextFileA, CreateIoCompletionPort, GetModuleHandleA, FindFirstChangeNotificationA, WriteProfileStringW, SetFileShortNameA, FindAtomW, EnumResourceLanguagesW, UnregisterWaitEx, GetSystemTime, DeleteFileA, GetVolumeInformationW, LocalFileTimeToFileTime, EncodePointer, DecodePointer, GetCommandLineA, HeapSetInformation, GetStartupInfoW, HeapValidate, IsBadReadPtr, InterlockedIncrement, GetModuleHandleW, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, LeaveCriticalSection, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapCreate, WriteFile, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, MultiByteToWideChar, IsProcessorFeaturePresent, LCMapStringW, GetStringTypeW, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle, RaiseException

                                                                                                                                                                                                                        Version Infos

                                                                                                                                                                                                                        DescriptionData
                                                                                                                                                                                                                        Translation0x1209 0x04b8

                                                                                                                                                                                                                        Possible Origin

                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        PolishPoland
                                                                                                                                                                                                                        EnglishUnited States

                                                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Sep 25, 2021 10:18:24.218218088 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:24.275643110 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:24.275840998 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:24.632129908 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:24.688992977 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:24.888078928 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:25.825016975 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:25.911861897 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:25.915432930 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:25.966630936 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:32.235075951 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:32.292397976 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:32.292639017 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:32.292712927 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:34.721411943 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:34.807383060 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.183157921 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.240741968 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.240773916 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.240797997 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.240967989 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.479208946 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.565761089 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.165235043 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.221559048 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.255403996 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.311614037 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.431282997 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.487344980 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.584306002 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.640459061 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.654860973 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.711100101 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:50.812159061 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:51.914299011 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:51.970623016 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.015388966 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.360821962 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.421844959 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.468566895 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.647528887 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.703892946 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.703943968 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.749798059 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.782954931 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.838799953 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.838829994 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.839209080 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.839227915 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.891948938 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:52.989001989 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:53.044787884 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:53.047229052 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:53.049587965 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:53.112634897 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:53.114470959 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:53.174063921 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:53.219252110 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.116561890 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.173326015 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.173377037 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.174160957 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.358867884 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.415374041 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.469516993 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.476212025 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.532167912 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:54.580003977 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:55.705874920 CEST4973813441192.168.2.545.9.20.20
                                                                                                                                                                                                                        Sep 25, 2021 10:18:55.801078081 CEST134414973845.9.20.20192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:56.248085976 CEST4973813441192.168.2.545.9.20.20

                                                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Sep 25, 2021 10:18:06.256781101 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:18:06.325953960 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:21.174036980 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:18:21.197376966 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:37.526873112 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:18:37.547086000 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.855945110 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.873670101 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.887780905 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.910649061 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:19:03.400333881 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:19:03.432223082 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:19:15.475845098 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:19:15.497898102 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:19:50.928102016 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:19:50.961486101 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                                                                                        Sep 25, 2021 10:19:52.445164919 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                                                                                        Sep 25, 2021 10:19:52.466095924 CEST53652968.8.8.8192.168.2.5

                                                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.855945110 CEST192.168.2.58.8.8.80xf1e0Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.887780905 CEST192.168.2.58.8.8.80x476eStandard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.873670101 CEST8.8.8.8192.168.2.50xf1e0No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Sep 25, 2021 10:18:40.910649061 CEST8.8.8.8192.168.2.50x476eNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                                                        Statistics

                                                                                                                                                                                                                        Behavior

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        System Behavior

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:10:18:10
                                                                                                                                                                                                                        Start date:25/09/2021
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\nonLjpZDon.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:'C:\Users\user\Desktop\nonLjpZDon.exe'
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:369664 bytes
                                                                                                                                                                                                                        MD5 hash:BEED8A30F01B18CCC0B3B95714AF4944
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.248298109.0000000002DCC000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.349414616.0000000004B20000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.348142971.0000000004A0C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.351029457.0000000005D75000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.347326500.0000000004960000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:10:18:10
                                                                                                                                                                                                                        Start date:25/09/2021
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Disassembly

                                                                                                                                                                                                                        Code Analysis

                                                                                                                                                                                                                        Reset < >