Loading ...

Play interactive tourEdit tour

Windows Analysis Report 5hOpZFd0b4.exe

Overview

General Information

Sample Name:5hOpZFd0b4.exe
Analysis ID:490263
MD5:a6be05bdc87a77421c9ef0834488071d
SHA1:474993b69aa3f2cb09853e58c55975e9ec16653a
SHA256:e5ca91a98799cc7a0fdcd0c45f0fce3bfc03ac7d77a7dd20874d6ac5b6476085
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • 5hOpZFd0b4.exe (PID: 4668 cmdline: 'C:\Users\user\Desktop\5hOpZFd0b4.exe' MD5: A6BE05BDC87A77421C9EF0834488071D)
    • conhost.exe (PID: 800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["185.215.113.29:18087"], "Bot Id": "SewPalpadin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.333955560.0000000004BD0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.333573103.00000000049A0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000003.252716229.0000000002EF9000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.336091317.0000000005E95000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.3.5hOpZFd0b4.exe.2ef9c90.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.5hOpZFd0b4.exe.4a4d896.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.3.5hOpZFd0b4.exe.2ef9c90.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.5hOpZFd0b4.exe.4a4c9ae.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.5hOpZFd0b4.exe.49a0ee8.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.5hOpZFd0b4.exe.49a0ee8.2.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.215.113.29:18087"], "Bot Id": "SewPalpadin"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 5hOpZFd0b4.exeVirustotal: Detection: 30%Perma Link
                      Source: 5hOpZFd0b4.exeMetadefender: Detection: 42%Perma Link
                      Source: 5hOpZFd0b4.exeReversingLabs: Detection: 62%
                      Machine Learning detection for sampleShow sources
                      Source: 5hOpZFd0b4.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeUnpacked PE file: 0.2.5hOpZFd0b4.exe.400000.0.unpack
                      Source: 5hOpZFd0b4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: 02C:\xemom\veyore xikamapivuyi81_loyaf 88.pdb source: 5hOpZFd0b4.exe
                      Source: Binary string: _.pdb source: 5hOpZFd0b4.exe
                      Source: Binary string: C:\xemom\veyore xikamapivuyi81_loyaf 88.pdb source: 5hOpZFd0b4.exe
                      Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                      Source: Joe Sandbox ViewIP Address: 185.215.113.29 185.215.113.29
                      Source: Joe Sandbox ViewIP Address: 185.215.113.29 185.215.113.29
                      Source: global trafficTCP traffic: 192.168.2.5:49753 -> 185.215.113.29:18087
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.339255949.00000000083E0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmp, 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmp, 5hOpZFd0b4.exe, 00000000.00000002.335026040.0000000004F73000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmp, 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmp, 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: 5hOpZFd0b4.exeString found in binary or memory: https://api.ip.sb/geoip%USERPEnviron
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: 5hOpZFd0b4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: 5hOpZFd0b4.exeBinary or memory string: OriginalFilename vs 5hOpZFd0b4.exe
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameForwarns.exe4 vs 5hOpZFd0b4.exe
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs 5hOpZFd0b4.exe
                      Source: 5hOpZFd0b4.exeVirustotal: Detection: 30%
                      Source: 5hOpZFd0b4.exeMetadefender: Detection: 42%
                      Source: 5hOpZFd0b4.exeReversingLabs: Detection: 62%
                      Source: 5hOpZFd0b4.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\5hOpZFd0b4.exe 'C:\Users\user\Desktop\5hOpZFd0b4.exe'
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile created: C:\Users\user\AppData\Local\Temp\tmp79C9.tmpJump to behavior
                      Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@2/21@2/1
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:800:120:WilError_01
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: 5hOpZFd0b4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: 5hOpZFd0b4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: 5hOpZFd0b4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: 5hOpZFd0b4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: 5hOpZFd0b4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: 5hOpZFd0b4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: 5hOpZFd0b4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: 02C:\xemom\veyore xikamapivuyi81_loyaf 88.pdb source: 5hOpZFd0b4.exe
                      Source: Binary string: _.pdb source: 5hOpZFd0b4.exe
                      Source: Binary string: C:\xemom\veyore xikamapivuyi81_loyaf 88.pdb source: 5hOpZFd0b4.exe
                      Source: 5hOpZFd0b4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: 5hOpZFd0b4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: 5hOpZFd0b4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: 5hOpZFd0b4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: 5hOpZFd0b4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeUnpacked PE file: 0.2.5hOpZFd0b4.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeUnpacked PE file: 0.2.5hOpZFd0b4.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exe TID: 7048Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exe TID: 7028Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exe TID: 4440Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWindow / User API: threadDelayed 1254
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWindow / User API: threadDelayed 6523
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeThread delayed: delay time: 922337203685477
                      Source: 5hOpZFd0b4.exe, 00000000.00000003.329708256.0000000002F5F000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: 5hOpZFd0b4.exe, 00000000.00000003.329708256.0000000002F5F000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareZPNPGW5MWin32_VideoControllerACCDO73TVideoController120060621000000.000000-00044452235display.infMSBDAHCKFZWYXPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors4UWL7YFP7fc4e177108fc607
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.333077899.0000000002EE4000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareZPNPGW5MWin32_VideoControllerACCDO73TVideoController120060621000000.000000-000444
                      Source: 5hOpZFd0b4.exe, 00000000.00000003.323408481.0000000002F4B000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.333077899.0000000002EE4000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareZPNPGW5MWin32_VideoControlle
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: 5hOpZFd0b4.exe, 00000000.00000002.339624093.00000000084C8000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.3.5hOpZFd0b4.exe.2ef9c90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4d896.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.5hOpZFd0b4.exe.2ef9c90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4c9ae.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4c9ae.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4bd0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4bd0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4d896.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.333955560.0000000004BD0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.333573103.00000000049A0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.252716229.0000000002EF9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.336091317.0000000005E95000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5hOpZFd0b4.exe PID: 4668, type: MEMORYSTR
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\5hOpZFd0b4.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.3.5hOpZFd0b4.exe.2ef9c90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4d896.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.5hOpZFd0b4.exe.2ef9c90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4c9ae.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4c9ae.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4bd0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4bd0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.4a4d896.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.5hOpZFd0b4.exe.49a0ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.333955560.0000000004BD0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.333573103.00000000049A0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.252716229.0000000002EF9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.336091317.0000000005E95000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 5hOpZFd0b4.exe PID: 4668, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery261Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      5hOpZFd0b4.exe31%VirustotalBrowse
                      5hOpZFd0b4.exe43%MetadefenderBrowse
                      5hOpZFd0b4.exe62%ReversingLabsWin32.Trojan.Racealer
                      5hOpZFd0b4.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      api.ip.sb3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://api.ip.sb/geoip%USERPEnviron0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/2%VirustotalBrowse
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProcesses0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/InitDisplayResponse0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sct5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                          high
                          https://api.ip.sb/geoip%USERPEnviron5hOpZFd0b4.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://duckduckgo.com/chrome_newtab5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drfalse
                                high
                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/PartInstalledSoftwares5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/PartNordVPN5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/065hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                          • 2%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha15hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/Endpoint/PartDiscord5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://tempuri.org/Endpoint/SetEnvironment5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://tempuri.org/Endpoint/SetEnvironmentResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/fault5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Endpoint/VerifyUpdate5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/Endpoint/PartInstalledBrowsersResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://tempuri.org/Endpoint/PartColdWalletsResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%5hOpZFd0b4.exe, 00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drfalse
                                                                                        high
                                                                                        http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmp, 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://tempuri.org/Endpoint/PartProtonVPNResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA15hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Endpoint/PartDiscordResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmp, 5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressing5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Endpoint/PartFtpConnectionsResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Endpoint/PartOpenVPN5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Endpoint/EnvironmentSettingsResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Endpoint/PartOpenVPNResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Renew5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://docs.oasis-open.org/ws-sx/ws-secureconversation/2005125hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2006/02/addressingidentity5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/06/addressingex5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://tempuri.org/Endpoint/PartProtonVPN5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://tempuri.org/Endpoint/PartHardwaresResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://tempuri.org/Endpoint/PartTelegramFilesResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15105hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/2005125hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA15hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA15hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://tempuri.org/Endpoint/Init5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT5hOpZFd0b4.exe, 00000000.00000002.334895955.0000000004F23000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico5hOpZFd0b4.exe, 00000000.00000002.335650030.00000000052D8000.00000004.00000001.sdmp, tmpEAAE.tmp.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://tempuri.org/Endpoint/PartProcesses5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Endpoint/InitDisplayResponse5hOpZFd0b4.exe, 00000000.00000002.334759165.0000000004E91000.00000004.00000001.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown

                                                                                                                                                                              Contacted IPs

                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                                              Public

                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              185.215.113.29
                                                                                                                                                                              unknownPortugal
                                                                                                                                                                              206894WHOLESALECONNECTIONSNLtrue

                                                                                                                                                                              General Information

                                                                                                                                                                              Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                              Analysis ID:490263
                                                                                                                                                                              Start date:25.09.2021
                                                                                                                                                                              Start time:10:24:23
                                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 7m 28s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:light
                                                                                                                                                                              Sample file name:5hOpZFd0b4.exe
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                              Number of analysed new started processes analysed:23
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • HDC enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal96.troj.spyw.evad.winEXE@2/21@2/1
                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                              HDC Information:
                                                                                                                                                                              • Successful, ratio: 17.2% (good quality ratio 16.4%)
                                                                                                                                                                              • Quality average: 82.9%
                                                                                                                                                                              • Quality standard deviation: 26.7%
                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Adjust boot time
                                                                                                                                                                              • Enable AMSI
                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                              Warnings:
                                                                                                                                                                              Show All
                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 13.107.5.88, 20.82.209.104, 172.67.75.172, 104.26.12.31, 104.26.13.31, 40.112.88.60, 20.50.102.62, 80.67.82.211, 80.67.82.235, 20.82.209.183
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, ocos-office365-s2s.msedge.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, e-0009.e-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, iris-de-ppe-azsc-neu.northeurope.cloudapp.azure.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                              Simulations

                                                                                                                                                                              Behavior and APIs

                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              10:25:56API Interceptor57x Sleep call for process: 5hOpZFd0b4.exe modified

                                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                                              IPs

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              185.215.113.29D6SC0XwBgv.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              FuoEIkw29J.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              1DRClVcvyg.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              Vjbf4PaYXu.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              EcCFvo5Yg3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              cZkvTVcizO.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              QmQBacnCTx.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              qBl2sJ5hXX.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              MOo5ZnFWlk.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              O202OlZmVw.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              J3xXakZOIk.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              V1yj2IcuOo.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              pPuQoDVlk3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              17IEkKetFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              C4AKzpYmot.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              VJSiJkzclz.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              ujwlH05f2J.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              WzqeTOeBaS.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              8jMAwOsdLf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/
                                                                                                                                                                              0bLwEL9k0P.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29:8889/

                                                                                                                                                                              Domains

                                                                                                                                                                              No context

                                                                                                                                                                              ASN

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              WHOLESALECONNECTIONSNLKqXA36ARxD.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.104
                                                                                                                                                                              jfTy8Hld20.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.205
                                                                                                                                                                              WydlYoRoDE.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.15
                                                                                                                                                                              yxHYlyS6ec.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.205
                                                                                                                                                                              IocDW5Iw8k.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.205
                                                                                                                                                                              qUaCp2QNnD.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.77
                                                                                                                                                                              DHL.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.102
                                                                                                                                                                              4qwvsVLRyN.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.104
                                                                                                                                                                              2Ft1sMVv6a.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.104
                                                                                                                                                                              awele.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.102
                                                                                                                                                                              XMmIpHPGeS.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.15
                                                                                                                                                                              sZqcv9vi4c.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.15
                                                                                                                                                                              SetupPro_D1.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.104
                                                                                                                                                                              SetupPro_D1.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.104
                                                                                                                                                                              02xPQm5RPL.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.17
                                                                                                                                                                              JskvQ68BCj.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29
                                                                                                                                                                              RP1LeoZ1yS.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.15
                                                                                                                                                                              yVel5pTl3G.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.77
                                                                                                                                                                              1fZWE7rohE.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.104
                                                                                                                                                                              KVEFe5ARZG.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 185.215.113.29

                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                              No context

                                                                                                                                                                              Dropped Files

                                                                                                                                                                              No context

                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5hOpZFd0b4.exe.log
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2291
                                                                                                                                                                              Entropy (8bit):5.3192079301865585
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                              MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                              SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                              SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                              SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp79C9.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp79CA.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp9FD1.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp9FD2.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC58B.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC58C.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC5CC.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):0.698304057893793
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                                                                                                                                                              MD5:3806E8153A55C1A2DA0B09461A9C882A
                                                                                                                                                                              SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                                                                                                                                                              SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                                                                                                                                                              SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpC5CD.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                              Entropy (8bit):0.698304057893793
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                                                                                                                                                              MD5:3806E8153A55C1A2DA0B09461A9C882A
                                                                                                                                                                              SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                                                                                                                                                              SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                                                                                                                                                              SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEA3.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEA4.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEA7D.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEA7E.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEAAD.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEAAE.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEB4.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEB5.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEB6.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEF6.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEF7.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpEF8.tmp
                                                                                                                                                                              Process:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                              Static File Info

                                                                                                                                                                              General

                                                                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                              Entropy (8bit):6.366376211223636
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                              File name:5hOpZFd0b4.exe
                                                                                                                                                                              File size:390144
                                                                                                                                                                              MD5:a6be05bdc87a77421c9ef0834488071d
                                                                                                                                                                              SHA1:474993b69aa3f2cb09853e58c55975e9ec16653a
                                                                                                                                                                              SHA256:e5ca91a98799cc7a0fdcd0c45f0fce3bfc03ac7d77a7dd20874d6ac5b6476085
                                                                                                                                                                              SHA512:20fb503f9d7b5723e9342f563d6c7fd2684d8f4b0e7ce2ef45a6f19befd920bf057c42ff36b73dde52e4c523a4c872842fbc76d3b9e3a91bdbfefc3bc840392b
                                                                                                                                                                              SSDEEP:6144:s5R/5dPHRdH+eFDiaBVm9/UWCOR7JsNFLwM48u7nut6P4+QWBsJI:s55dPHRdH3Fo9/eo7ucTg+FII
                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}*..9K..9K..9K..'...(K..'...UK..'....K......<K..9K...K..'...8K..'...8K..'...8K..Rich9K..........................PE..L......^...

                                                                                                                                                                              File Icon

                                                                                                                                                                              Icon Hash:aedaae9ec6a68aa4

                                                                                                                                                                              Static PE Info

                                                                                                                                                                              General

                                                                                                                                                                              Entrypoint:0x401cc0
                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                              Time Stamp:0x5ED1F089 [Sat May 30 05:35:05 2020 UTC]
                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:5
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:0f0c12643909b692a9be3510bdc965e8

                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                              Instruction
                                                                                                                                                                              mov edi, edi
                                                                                                                                                                              push ebp
                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                              call 00007F6B68B34DDBh
                                                                                                                                                                              call 00007F6B68B2DE16h
                                                                                                                                                                              pop ebp
                                                                                                                                                                              ret
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              int3
                                                                                                                                                                              mov edi, edi
                                                                                                                                                                              push ebp
                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                              push FFFFFFFEh
                                                                                                                                                                              push 004244A8h
                                                                                                                                                                              push 00404ED0h
                                                                                                                                                                              mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                              push eax
                                                                                                                                                                              add esp, FFFFFF94h
                                                                                                                                                                              push ebx
                                                                                                                                                                              push esi
                                                                                                                                                                              push edi
                                                                                                                                                                              mov eax, dword ptr [004261B4h]
                                                                                                                                                                              xor dword ptr [ebp-08h], eax
                                                                                                                                                                              xor eax, ebp
                                                                                                                                                                              push eax
                                                                                                                                                                              lea eax, dword ptr [ebp-10h]
                                                                                                                                                                              mov dword ptr fs:[00000000h], eax
                                                                                                                                                                              mov dword ptr [ebp-18h], esp
                                                                                                                                                                              mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                              mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                              lea eax, dword ptr [ebp-60h]
                                                                                                                                                                              push eax
                                                                                                                                                                              call dword ptr [0041D068h]
                                                                                                                                                                              mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                              jmp 00007F6B68B2DE28h
                                                                                                                                                                              mov eax, 00000001h
                                                                                                                                                                              ret
                                                                                                                                                                              mov esp, dword ptr [ebp-18h]
                                                                                                                                                                              mov dword ptr [ebp-78h], 000000FFh
                                                                                                                                                                              mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                              mov eax, dword ptr [ebp-78h]
                                                                                                                                                                              jmp 00007F6B68B2DF58h
                                                                                                                                                                              mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                              call 00007F6B68B2DF94h
                                                                                                                                                                              mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                              push 00000001h
                                                                                                                                                                              call 00007F6B68B35E9Ah
                                                                                                                                                                              add esp, 04h
                                                                                                                                                                              test eax, eax
                                                                                                                                                                              jne 00007F6B68B2DE0Ch
                                                                                                                                                                              push 0000001Ch
                                                                                                                                                                              call 00007F6B68B2DF4Ch
                                                                                                                                                                              add esp, 04h
                                                                                                                                                                              call 00007F6B68B31364h
                                                                                                                                                                              test eax, eax
                                                                                                                                                                              jne 00007F6B68B2DE0Ch
                                                                                                                                                                              push 00000010h

                                                                                                                                                                              Rich Headers

                                                                                                                                                                              Programming Language:
                                                                                                                                                                              • [ C ] VS2008 build 21022
                                                                                                                                                                              • [LNK] VS2008 build 21022
                                                                                                                                                                              • [ASM] VS2008 build 21022
                                                                                                                                                                              • [IMP] VS2005 build 50727
                                                                                                                                                                              • [RES] VS2008 build 21022
                                                                                                                                                                              • [C++] VS2008 build 21022

                                                                                                                                                                              Data Directories

                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x24bd00x3c.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x278f0000x3f68.rsrc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x27930000x18c4.reloc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1d2300x1c.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x242900x40.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1d0000x1e4.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                              Sections

                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              .text0x10000x1b9600x1ba00False0.454866020928data6.27207258835IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rdata0x1d0000x86cc0x8800False0.299373851103data4.74825267165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .data0x260000x276875c0x23800unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rsrc0x278f0000x3f680x4000False0.65478515625data5.82456093334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .reloc0x27930000x134d00x13600False0.0702620967742data0.910567807007IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                              Resources

                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                              RT_CURSOR0x27919080x130dataPolishPoland
                                                                                                                                                                              RT_ICON0x278f2d00x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                              RT_STRING0x2791b880x198dataPolishPoland
                                                                                                                                                                              RT_STRING0x2791d200x6b2dataPolishPoland
                                                                                                                                                                              RT_STRING0x27923d80x6f6dataPolishPoland
                                                                                                                                                                              RT_STRING0x2792ad00x286dataPolishPoland
                                                                                                                                                                              RT_STRING0x2792d580x20edataPolishPoland
                                                                                                                                                                              RT_ACCELERATOR0x27918900x78dataPolishPoland
                                                                                                                                                                              RT_GROUP_CURSOR0x2791a380x14dataPolishPoland
                                                                                                                                                                              RT_GROUP_ICON0x27918780x14dataEnglishUnited States
                                                                                                                                                                              RT_VERSION0x2791a500x134dataPolishPoland

                                                                                                                                                                              Imports

                                                                                                                                                                              DLLImport
                                                                                                                                                                              KERNEL32.dllFindFirstChangeNotificationW, GetConsoleAliasExesLengthA, CallNamedPipeA, GetQueuedCompletionStatus, GetCommState, InterlockedDecrement, CancelWaitableTimer, UnlockFile, SetEvent, FreeEnvironmentStringsA, CreateNamedPipeW, GetNumberFormatA, ReadConsoleOutputA, GetCommandLineA, GetPrivateProfileIntA, GetSystemDirectoryW, HeapCreate, TerminateProcess, FileTimeToSystemTime, GetModuleFileNameW, lstrlenW, WritePrivateProfileStringW, GetPrivateProfileIntW, InterlockedExchange, GetStartupInfoA, FreeLibraryAndExitThread, GetLastError, SetThreadContext, GetProcAddress, SetStdHandle, EnterCriticalSection, LoadLibraryA, OpenMutexA, CreateSemaphoreW, LocalAlloc, GetProfileStringA, SetThreadIdealProcessor, HeapWalk, FindAtomA, GlobalWire, GetModuleHandleA, FreeEnvironmentStringsW, FindNextFileW, WriteProfileStringW, GetCurrentDirectoryA, GetCPInfoExA, SetFileShortNameA, TlsAlloc, EnumResourceLanguagesW, GetSystemTime, LCMapStringW, CopyFileExA, DeleteFileA, GetVolumeInformationW, GetThreadLocale, GetFileSize, MoveFileA, HeapValidate, IsBadReadPtr, RaiseException, GetModuleHandleW, Sleep, InterlockedIncrement, ExitProcess, TlsGetValue, TlsSetValue, GetCurrentThreadId, TlsFree, SetLastError, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, GetEnvironmentStrings, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, HeapDestroy, HeapFree, VirtualFree, WriteFile, HeapAlloc, HeapSize, HeapReAlloc, VirtualAlloc, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, InitializeCriticalSectionAndSpinCount, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, DebugBreak, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, LoadLibraryW, MultiByteToWideChar, LCMapStringA, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, WriteConsoleA, GetConsoleOutputCP, CreateFileA, CloseHandle, FlushFileBuffers
                                                                                                                                                                              ADVAPI32.dllInitiateSystemShutdownA

                                                                                                                                                                              Version Infos

                                                                                                                                                                              DescriptionData
                                                                                                                                                                              Translation0x1209 0x04b8

                                                                                                                                                                              Possible Origin

                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                              PolishPoland
                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                              Network Behavior

                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                              TCP Packets

                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Sep 25, 2021 10:25:38.309712887 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:38.367158890 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:38.367398024 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:39.254621983 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:39.320979118 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:39.487709045 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:41.104554892 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:41.162353039 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:41.298734903 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:46.319269896 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:46.421785116 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:46.526959896 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:46.526992083 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:46.527815104 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:48.729592085 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:48.828186989 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:54.296756029 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:54.360605955 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:54.360641956 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:54.360660076 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:54.360766888 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:54.706967115 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:25:54.814402103 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:00.708601952 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:00.767273903 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:00.786112070 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:00.849773884 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:00.894032955 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:00.996470928 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.054764986 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.097229958 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.223644018 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.292263031 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.301312923 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.347186089 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.438158989 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.495882988 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.500900030 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.504162073 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.562536955 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.612953901 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.675610065 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:01.780756950 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.791192055 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:01.831621885 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:02.636173964 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:02.694828033 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:02.736311913 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:02.812360048 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:02.870665073 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:02.872478008 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:02.930985928 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:02.972354889 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:03.216240883 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:03.274292946 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:03.274332047 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:03.274770975 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:03.334095001 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:03.392232895 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:03.439749002 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:03.472353935 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:03.481653929 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:03.481755018 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:03.669739008 CEST4975318087192.168.2.5185.215.113.29
                                                                                                                                                                              Sep 25, 2021 10:26:03.765670061 CEST1808749753185.215.113.29192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:03.833246946 CEST4975318087192.168.2.5185.215.113.29

                                                                                                                                                                              UDP Packets

                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Sep 25, 2021 10:25:19.923865080 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:25:19.944885969 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:32.473427057 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:25:32.496145964 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:44.909560919 CEST5263653192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:25:44.929332972 CEST53526368.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:49.047769070 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:25:49.083472967 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:55.700730085 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:25:55.724314928 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:25:55.739392996 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:25:55.761879921 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:10.699021101 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:26:10.735322952 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:24.126060963 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:26:24.133105993 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:26:24.151909113 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:24.158421040 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:27.402009964 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:26:27.423185110 CEST53652968.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:26:58.828044891 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:26:58.847939968 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                                              Sep 25, 2021 10:27:00.281986952 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                                              Sep 25, 2021 10:27:00.318130016 CEST53601518.8.8.8192.168.2.5

                                                                                                                                                                              DNS Queries

                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                              Sep 25, 2021 10:25:55.700730085 CEST192.168.2.58.8.8.80x1951Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                              Sep 25, 2021 10:25:55.739392996 CEST192.168.2.58.8.8.80x4e74Standard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                              DNS Answers

                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                              Sep 25, 2021 10:25:55.724314928 CEST8.8.8.8192.168.2.50x1951No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                              Sep 25, 2021 10:25:55.761879921 CEST8.8.8.8192.168.2.50x4e74No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                              Code Manipulations

                                                                                                                                                                              Statistics

                                                                                                                                                                              Behavior

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              System Behavior

                                                                                                                                                                              General

                                                                                                                                                                              Start time:10:25:23
                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                              Path:C:\Users\user\Desktop\5hOpZFd0b4.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\5hOpZFd0b4.exe'
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:390144 bytes
                                                                                                                                                                              MD5 hash:A6BE05BDC87A77421C9EF0834488071D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.333679993.0000000004A0C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.333955560.0000000004BD0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.333573103.00000000049A0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.252716229.0000000002EF9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.336091317.0000000005E95000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:low

                                                                                                                                                                              General

                                                                                                                                                                              Start time:10:25:24
                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high

                                                                                                                                                                              Disassembly

                                                                                                                                                                              Code Analysis

                                                                                                                                                                              Reset < >