Loading ...

Play interactive tourEdit tour

Windows Analysis Report X5Z6ZWJKX1.exe

Overview

General Information

Sample Name:X5Z6ZWJKX1.exe
Analysis ID:490265
MD5:7711189d0118eff202c6f892e220d13d
SHA1:68bae658800d4b8038a378497e4d3d7eaf2fd8a1
SHA256:1808800289beb117a06ae896db97593232c531d6489ccb9c811fcbc5e3fd50d9
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • X5Z6ZWJKX1.exe (PID: 2168 cmdline: 'C:\Users\user\Desktop\X5Z6ZWJKX1.exe' MD5: 7711189D0118EFF202C6F892E220D13D)
    • conhost.exe (PID: 4596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "PUB"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000001.00000003.273087770.00000000006FB000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000001.00000002.356767663.000000000229C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000001.00000002.360163547.0000000004A40000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000001.00000002.359572201.0000000003575000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.X5Z6ZWJKX1.exe.4a40000.6.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              1.2.X5Z6ZWJKX1.exe.49b0000.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                1.2.X5Z6ZWJKX1.exe.49b0ee8.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  1.2.X5Z6ZWJKX1.exe.22dc98e.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    1.2.X5Z6ZWJKX1.exe.4a40000.6.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.2.X5Z6ZWJKX1.exe.49b0000.5.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "PUB"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: X5Z6ZWJKX1.exeVirustotal: Detection: 29%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: X5Z6ZWJKX1.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeUnpacked PE file: 1.2.X5Z6ZWJKX1.exe.400000.0.unpack
                      Source: X5Z6ZWJKX1.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: C:\kativ-goyoxapeto\he.pdb source: X5Z6ZWJKX1.exe
                      Source: Binary string: _.pdb source: X5Z6ZWJKX1.exe, 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmp
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.7:49754 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.362061329.0000000006280000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmp, X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmp, X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmp, X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmp, X5Z6ZWJKX1.exe, 00000001.00000002.357421823.00000000026A5000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmp, X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.355854397.000000000068A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: X5Z6ZWJKX1.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00408C60
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0040DC11
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00407C3F
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00418CCC
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00406CA0
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004028B0
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0041A4BE
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00418244
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00401650
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00402F20
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004193C4
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00418788
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00402F89
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00402B90
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004073A0
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.355614167.0000000000432000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameUnstops.exe4 vs X5Z6ZWJKX1.exe
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs X5Z6ZWJKX1.exe
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmpBinary or memory string: OriginalFilename_.dll4 vs X5Z6ZWJKX1.exe
                      Source: X5Z6ZWJKX1.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: X5Z6ZWJKX1.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: X5Z6ZWJKX1.exeVirustotal: Detection: 29%
                      Source: X5Z6ZWJKX1.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\X5Z6ZWJKX1.exe 'C:\Users\user\Desktop\X5Z6ZWJKX1.exe'
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile created: C:\Users\user\AppData\Local\Temp\tmpE017.tmpJump to behavior
                      Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@2/29@2/1
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4596:120:WilError_01
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: X5Z6ZWJKX1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\kativ-goyoxapeto\he.pdb source: X5Z6ZWJKX1.exe
                      Source: Binary string: _.pdb source: X5Z6ZWJKX1.exe, 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeUnpacked PE file: 1.2.X5Z6ZWJKX1.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0069D5CA push ecx; iretd
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0069D6D7 push edi; retf
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0069A78C push FFFFFFE1h; ret
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.90776038035
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exe TID: 6960Thread sleep time: -9223372036854770s >= -30000s
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exe TID: 6932Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exe TID: 6220Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWindow / User API: threadDelayed 1357
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWindow / User API: threadDelayed 6384
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeThread delayed: delay time: 922337203685477
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.355971917.00000000006E5000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.355971917.00000000006E5000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareN6EXKE4KWin32_VideoControllerHT4CZ9BOVideoController120060621000000.000000-00008032214display.infMSBDAMC74_ASXPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors2VDKLBEE
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.356055277.000000000075C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,EntryPoint,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00698C8B push dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeCode function: 1_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.364497823.0000000007DCF000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.4a40000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dc98e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.4a40000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dd876.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dd876.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.X5Z6ZWJKX1.exe.6fbea8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dc98e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.X5Z6ZWJKX1.exe.6fbea8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.273087770.00000000006FB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.356767663.000000000229C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.360163547.0000000004A40000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.359572201.0000000003575000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: X5Z6ZWJKX1.exe PID: 2168, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: Electrum
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: l5C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqliteUnknownExtension\Program Files (x86)\configArmorydisplayNamehost_keyNametdataSELECT * FROM \EWarningxodWarningusexpires_utc\Program Data\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeROOT\SecurityCenterROOT\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\Telegram Desktop\tdataSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\Valve\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\DStringBuilderocuStringBuildermeStringBuilderntsv11\Program Files\\ElBPOTE6AJIectruBPOTE6AJIm\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\EExceptionxodExceptionus\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: \Ethereum\wallets
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: Exodus
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: Ethereum
                      Source: X5Z6ZWJKX1.exe, 00000001.00000002.358598711.000000000286B000.00000004.00000001.sdmpString found in binary or memory: l9C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\X5Z6ZWJKX1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: Yara matchFile source: Process Memory Space: X5Z6ZWJKX1.exe PID: 2168, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.4a40000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dc98e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.4a40000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dd876.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dd876.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.X5Z6ZWJKX1.exe.6fbea8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.22dc98e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.X5Z6ZWJKX1.exe.49b0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.X5Z6ZWJKX1.exe.6fbea8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.273087770.00000000006FB000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.356767663.000000000229C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.360163547.0000000004A40000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.359572201.0000000003575000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: X5Z6ZWJKX1.exe PID: 2168, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Security Software Discovery261Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Local System3Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      X5Z6ZWJKX1.exe29%VirustotalBrowse
                      X5Z6ZWJKX1.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.1.X5Z6ZWJKX1.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalse
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                            high
                            https://duckduckgo.com/chrome_newtabX5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drfalse
                                  high
                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/PartInstalledSoftwaresX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Endpoint/PartNordVPNX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.oasis-open.org/ws-tx/wscoor/2006/06X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://tempuri.org/Endpoint/PartDiscordX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironmentX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Endpoint/SetEnvironmentResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://support.google.com/chrome/?p=plugin_realX5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsatX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Endpoint/VerifyUpdateX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Endpoint/PartInstalledBrowsersResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://tempuri.org/Endpoint/PartColdWalletsResponseX5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://api.ip.sb/geoip%USERPEnvironmentROFILE%X5Z6ZWJKX1.exe, 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=X5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drfalse
                                                                                            high
                                                                                            http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseX5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmp, X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://tempuri.org/Endpoint/PartProtonVPNResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartDiscordResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmp, X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://support.google.com/chrome/?p=plugin_shockwaveX5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Endpoint/PartFtpConnectionsResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartOpenVPNX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://tempuri.org/Endpoint/EnvironmentSettingsResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Endpoint/PartOpenVPNResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDX5Z6ZWJKX1.exe, 00000001.00000002.357252115.0000000002653000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.google.com/chrome/?p=plugin_wmpX5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2006/02/addressingidentityX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.google.com/chrome/?p=plugin_javaX5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/06/addressingexX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tempuri.org/Endpoint/PartProtonVPNX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartHardwaresResponseX5Z6ZWJKX1.exe, 00000001.00000002.358215295.0000000002841000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://tempuri.org/Endpoint/PartTelegramFilesResponseX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.google.com/chrome/?p=plugin_divxX5Z6ZWJKX1.exe, 00000001.00000002.359343368.0000000002956000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1X5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1X5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Endpoint/InitX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementX5Z6ZWJKX1.exe, 00000001.00000002.356973373.0000000002571000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTX5Z6ZWJKX1.exe, 00000001.00000002.357069809.0000000002603000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoX5Z6ZWJKX1.exe, 00000001.00000002.358018290.00000000027E4000.00000004.00000001.sdmp, tmpF821.tmp.1.drfalse
                                                                                                                                                                                      high

                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                      Public

                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      45.9.20.20
                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                      35913DEDIPATH-LLCUStrue

                                                                                                                                                                                      General Information

                                                                                                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                      Analysis ID:490265
                                                                                                                                                                                      Start date:25.09.2021
                                                                                                                                                                                      Start time:10:25:10
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 7m 15s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:light
                                                                                                                                                                                      Sample file name:X5Z6ZWJKX1.exe
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                      Number of analysed new started processes analysed:22
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal96.troj.spyw.evad.winEXE@2/29@2/1
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                      • Successful, ratio: 7.4% (good quality ratio 7.1%)
                                                                                                                                                                                      • Quality average: 84.9%
                                                                                                                                                                                      • Quality standard deviation: 24.8%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 99%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      Warnings:
                                                                                                                                                                                      Show All
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.82.209.104, 104.26.12.31, 104.26.13.31, 172.67.75.172, 209.197.3.8, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, iris-de-ppe-azsc-neu.northeurope.cloudapp.azure.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                      Simulations

                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      10:26:49API Interceptor63x Sleep call for process: X5Z6ZWJKX1.exe modified

                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                      IPs

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      45.9.20.20nonLjpZDon.exeGet hashmaliciousBrowse
                                                                                                                                                                                        RzDaHvcf7g.exeGet hashmaliciousBrowse
                                                                                                                                                                                          Z5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                            QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                              5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            eucPRBGIG4.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                              Domains

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              ASN

                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              DEDIPATH-LLCUSnonLjpZDon.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              RzDaHvcf7g.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Z5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.133.1.182
                                                                                                                                                                                                                              EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20
                                                                                                                                                                                                                              NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 45.9.20.20

                                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\X5Z6ZWJKX1.exe.log
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2291
                                                                                                                                                                                                                              Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                                                                              MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                                                                              SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                                                                              SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                                                                              SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp14B6.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp14B7.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp3177.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp31A7.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp31A8.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp31A9.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp9E6E.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp9EAE.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB4.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.690299109915258
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                                                                                              MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                                                                                              SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                                                                                              SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                                                                                              SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB5.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.696178193607948
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:/X8jyAbnZdGxzRopIIg0xlAqLR61W80Ic9ALjzEk1CceqZQ:gyYnjGxdKL8NlMAzEk0EK
                                                                                                                                                                                                                              MD5:960ECA5919CC00E1B4542A6E039F413E
                                                                                                                                                                                                                              SHA1:2079091F1BDF5B543413D549EF9C47C5269659BA
                                                                                                                                                                                                                              SHA-256:A103755C416B99D910D0F9B374453FADF614C0C87307A63DB0591D47EBBD14F4
                                                                                                                                                                                                                              SHA-512:57D6AD727BEB9ADB7DED05BC0FCE84B43570492DA4E7A0CCAB42FFF2D4EEF6410AEDC446F2D2F07D9CE524C4640B0FB6E13DCD819051E7B233B35F8672A5ADB7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: EFOYFBOLXACUDYURQVAYVJXHJUGEEDPZADUOAPPOQQWQWQUHVVNJESQUUMLWZGSPUVGMFUNVUAJZVMUXELMWQMQASSSGGGJJGKEXZJITZCZHBFNFKPSAPJIYNYUGZHKNTNXKHXTBXQPWUVNOKJUTUOXNNMDSUPTQRWVDMMOHKVXWMJEBHSPNNEQFXTJSRJUQDTTDGEDEKBKLUEAXKKKWXKHTVKNTWBHTZOKZNDMJXKTTGHRNAWWIBUILXUMWZIMCXVXLGVWBIWAGGRITYGTHZCIUGGSPBVQPVSAMZBKHRKSRUKMYEZBGFASYOHNDHDAZICVMOQUNZQXFSSSWJJUJLOPCNSUDNPJGXSQCNLKWNAYAVAFMTSLCNOUBHQKHOIALXKEFDFFQBAGKRNRBIWVREZJOOFMLXAZTWLEAOZRHRBFSBONLILGVTOFKSPDKLHKEYWTXRPOWVHUMWWBBJNKSDDHCZCEZBDSJNMTTRGVZQVZUMECWAMCSNGCNYLUINFNXYCBEUKXUHVXAVTHIPURBBNFYVJTFMOLRZVAXLTLVSXETAIDBKHKCPFZAFQDPCXVFIVQQGEEICSHLCAYFSNSDHOELLSCZOGAAUENDMPCOCUFYZDMLPBNKDUGRDZRARSOMIJFRZRZUIHDMSAFFCNVKSOSQISTWGPAEHFMPZCCZNXMQBAWCBEUPECUJREOJQIHRSWCZZFJMFLJKICDWHXVLIXNXPRQGJYJUOGNEDHQPGFRLOHFADQRBTSXNGFAZNOZBJCPSPRRNIVIHFGIRZACAKFSLJETQMVKRUZJTTQSUXQEUOQNSNEMJADFUZUYAEXCLKPKWEYZNEOFNRPIUJKDSUTOXHDBKNTEVKKRRKWGOAZKYTICBSAEESHOCGXXGAWBZZLXBQCOVSSJALBIGTSKJTMZXGQLEURKHCIHHNDAYOKUXKAVYIWQFZVMPKEXXMPJUYHRWAIPFWTLCJRNQCRDENEBUALFGVEULSBFIKWOO
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpB6.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.698473196318807
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:yRweZ+GANSA1E8ftV/VhmiY4WFk1Mu7mtKmj1KVVrsfmbG:abZ+X1E8lVNhmNA1P76KmxKamK
                                                                                                                                                                                                                              MD5:4D0D308F391353530363283961DF2C54
                                                                                                                                                                                                                              SHA1:59DC2A289D6AB91E0CBD287A0F1D47E29BAE0C07
                                                                                                                                                                                                                              SHA-256:6D4D77F7AD924168358F449E995C13B1072F06F7D8A464C232E643E2BD4DFF09
                                                                                                                                                                                                                              SHA-512:DBF8C59E10706B4E220A6F15ADF4E4BAC5271F9477A5C32F8C61943A0A9318D50AD1A2E00E2BDF49DBA842B603545C49F9C36698802B3CDFE1F51FEC0C214B7A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpBCD5.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpBCD6.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDA62.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDA63.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                              MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                              SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                              SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                              SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDA93.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6969296358976265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                                                                                                                                                                                                                              MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                                                                                                                                                                                                                              SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                                                                                                                                                                                                                              SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                                                                                                                                                                                                                              SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpDA94.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6969296358976265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBo2+tYeF+X:T5LLOpEO5J/Kn7U1uBo2UYeQ
                                                                                                                                                                                                                              MD5:A9DBC7B8E523ABE3B02D77DBF2FCD645
                                                                                                                                                                                                                              SHA1:DF5EE16ECF4B3B02E312F935AE81D4C5D2E91CA8
                                                                                                                                                                                                                              SHA-256:39B4E45A062DEA6F541C18FA1A15C5C0DB43A59673A26E2EB5B8A4345EE767AE
                                                                                                                                                                                                                              SHA-512:3CF87455263E395313E779D4F440D8405D86244E04B5F577BB9FA2F4A2069DE019D340F6B2F6EF420DEE3D3DEEFD4B58DA3FCA3BB802DE348E1A810D6379CC3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpE017.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.701704028955216
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:t3GWl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:t2Wl91lGAad/xoo12e6MyF4/jMp+t2Mh
                                                                                                                                                                                                                              MD5:5F97B24D9F05FA0379F5E540DA8A05B0
                                                                                                                                                                                                                              SHA1:D4E1A893EFD370529484B46EE2F40595842C849E
                                                                                                                                                                                                                              SHA-256:58C103C227966EC93D19AB5D797E1F16E33DCF2DE83FA9E63E930C399E2AD396
                                                                                                                                                                                                                              SHA-512:A175FDFC82D79343CD764C69CD6BA6B2305424223768EAB081AD7741AA177D44A4E6927190AD156D5641AAE143D755164B07CB0BBC9AA856C4772376112B4B24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpE018.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.690299109915258
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                                                                                              MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                                                                                              SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                                                                                              SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                                                                                              SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpE019.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.6998645060098685
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:FzrJLVfPTlXwAGfwXz0vRDC0aYECjYTixDXXwDyDFdJCSuHFF03T:FRLVHTlXwAGEoVCRYF0EDXgDVFHUj
                                                                                                                                                                                                                              MD5:1676F91570425F6566A5746BC8E8427E
                                                                                                                                                                                                                              SHA1:0F922133E2BEF0B48C623BEFA0C77361F6FA3900
                                                                                                                                                                                                                              SHA-256:534233540B43C2A72D09DBF93858ECD7B5F48376B69182EDBCA9983409F21C87
                                                                                                                                                                                                                              SHA-512:07D3CA8902964865FE9909054CF90DA1852678FBE58B1C0A8C2DBA2359A16DCBD43F23142D957DB9C1A8C2A1811EF4FEA74B0016A6F469538366B4FF01C8A146
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpE01A.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.698473196318807
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:yRweZ+GANSA1E8ftV/VhmiY4WFk1Mu7mtKmj1KVVrsfmbG:abZ+X1E8lVNhmNA1P76KmxKamK
                                                                                                                                                                                                                              MD5:4D0D308F391353530363283961DF2C54
                                                                                                                                                                                                                              SHA1:59DC2A289D6AB91E0CBD287A0F1D47E29BAE0C07
                                                                                                                                                                                                                              SHA-256:6D4D77F7AD924168358F449E995C13B1072F06F7D8A464C232E643E2BD4DFF09
                                                                                                                                                                                                                              SHA-512:DBF8C59E10706B4E220A6F15ADF4E4BAC5271F9477A5C32F8C61943A0A9318D50AD1A2E00E2BDF49DBA842B603545C49F9C36698802B3CDFE1F51FEC0C214B7A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpE01B.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                                              Entropy (8bit):4.701704028955216
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:t3GWl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:t2Wl91lGAad/xoo12e6MyF4/jMp+t2Mh
                                                                                                                                                                                                                              MD5:5F97B24D9F05FA0379F5E540DA8A05B0
                                                                                                                                                                                                                              SHA1:D4E1A893EFD370529484B46EE2F40595842C849E
                                                                                                                                                                                                                              SHA-256:58C103C227966EC93D19AB5D797E1F16E33DCF2DE83FA9E63E930C399E2AD396
                                                                                                                                                                                                                              SHA-512:A175FDFC82D79343CD764C69CD6BA6B2305424223768EAB081AD7741AA177D44A4E6927190AD156D5641AAE143D755164B07CB0BBC9AA856C4772376112B4B24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: BNAGMGSPLOQNKLVQWYYWYGDTNIHHPSGKYBNBNGFSZGYYFUVNSOYTAMZPOIOKMFFWDJIYCJGTWZSMXADBSJDEKDTPXDVYBIZFLSTFISYXAKAYQWPLDFAWXXNTSVHRLCINNTRJHMBFQAQBHFRSHDDRJZGIFSOFSRODXCWFIUZRXRQSOCPSXKXNEHLQYKIBJRTMMHJOIZSWESTHTXPULAPGLZHBOLMPQWYSWWOGRJQGYWDWWZMHZMTDMRWBSPIXHCFFOHTJSOAULKIFZVXPTYEBTBEXGQNBQAECQOJGHTKIAXUJLSLPBKTTRORROLNTKPDPOMSZBBLUYFRZXYZSVBGBEMGTACDCBJNXKAMZMCYEWGKSUENLKBJSZIPKQGYXMJTJXBELNVMAZHRUESZSTWROIUXLLMQPYLVQYLCOMOCGPSMJQGILSDDRUUXDRUCCVECNPLWHJLTHCPBZIKDUNRJMJIOQOCHVVNIQFFXFKFHTCVEEAXHTLJMWIUAWAMHGIGQCQJZGXBEDCRRZCNVYKCPWVJCRXIGXZYJENNARSZZREAOODIGZVBXFPAHTZNKNQHLNNETJICOVQGFLQSGSLCOYMPYDSGOPNUXAMCIJBJPJBAABYHKBKWCUAXUHNOCSSTHZYJXPLMFVJQAJDDSNEVXLRUYEQEKUKUIAOQAQJMNLHOUFLFUDMCWRNYNNLOACVSDXDNNBOGQOYGOZTWUOFZYLZQXJEGPQNQFLLILMQUJLCLUOOAOAQRCWMGKHGFJRPSFVQPCSCUDFVYSGDQIHJWSUDEAMVIANGMMFSJJTPNRYYSJYDFLUXJZGSYAAUHOEPMQIZZRSZDCXHRCIPUERSVKWEBDJCXEWWKPAHBVZESVEWPJTYRBKLHQRRPGDGQPGTNNFRMWNTGWIZDBPSGFQDFZWTVLRAOKRBHWFHBPZUBSCFBAMHEWXUIUXMKHPOCNYWNKSRYBQKSUWJLJRNBFNMTDBSZDXVFSLPDQEDCNYELVD
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpF7F0.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpF820.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpF821.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpF822.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpF823.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmpF853.tmp
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                                              Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                              MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                              SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                              SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                              SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):7.491489959396228
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                                              • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                              • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                              File name:X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              File size:227328
                                                                                                                                                                                                                              MD5:7711189d0118eff202c6f892e220d13d
                                                                                                                                                                                                                              SHA1:68bae658800d4b8038a378497e4d3d7eaf2fd8a1
                                                                                                                                                                                                                              SHA256:1808800289beb117a06ae896db97593232c531d6489ccb9c811fcbc5e3fd50d9
                                                                                                                                                                                                                              SHA512:d3324718f59a28d55b76a13b1595f350d16827fccd3a291d22ba4443f50f5c036dc2b954e8b58c7e2e0bac4ff244036da714864903ae8097d5642f66d184fbab
                                                                                                                                                                                                                              SSDEEP:3072:eB+CYMaZBQIuRm1NHtgfGIF0IZxA1clpOk4kbXy0/COAzPqD5qGmqY5:eB+DPBQI1jHo1GIZxA1SgmwOAiT
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L...s*.^...

                                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                                              Icon Hash:8c8cbcccce888ae7

                                                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Entrypoint:0x401cf5
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                                              Time Stamp:0x5E862A73 [Thu Apr 2 18:09:55 2020 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                              Import Hash:cff62fa5d60c26268b201fcb5b9dc813

                                                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              call 00007F8378CD6054h
                                                                                                                                                                                                                              jmp 00007F8378CD318Dh
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              xor esi, esi
                                                                                                                                                                                                                              mov edi, 00431D50h
                                                                                                                                                                                                                              cmp dword ptr [0043000Ch+esi*8], 01h
                                                                                                                                                                                                                              jne 00007F8378CD3330h
                                                                                                                                                                                                                              lea eax, dword ptr [00430008h+esi*8]
                                                                                                                                                                                                                              mov dword ptr [eax], edi
                                                                                                                                                                                                                              push 00000FA0h
                                                                                                                                                                                                                              push dword ptr [eax]
                                                                                                                                                                                                                              add edi, 18h
                                                                                                                                                                                                                              call 00007F8378CD60C7h
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007F8378CD331Eh
                                                                                                                                                                                                                              inc esi
                                                                                                                                                                                                                              cmp esi, 24h
                                                                                                                                                                                                                              jl 00007F8378CD32E4h
                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              and dword ptr [00430008h+esi*8], 00000000h
                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                              jmp 00007F8378CD3303h
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                              mov ebx, dword ptr [0042C0A8h]
                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                              mov esi, 00430008h
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              mov edi, dword ptr [esi]
                                                                                                                                                                                                                              test edi, edi
                                                                                                                                                                                                                              je 00007F8378CD3325h
                                                                                                                                                                                                                              cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                              je 00007F8378CD331Fh
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              call ebx
                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                              call 00007F8378CD515Bh
                                                                                                                                                                                                                              and dword ptr [esi], 00000000h
                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                              add esi, 08h
                                                                                                                                                                                                                              cmp esi, 00430128h
                                                                                                                                                                                                                              jl 00007F8378CD32EEh
                                                                                                                                                                                                                              mov esi, 00430008h
                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                              mov eax, dword ptr [esi]
                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                              je 00007F8378CD331Bh
                                                                                                                                                                                                                              cmp dword ptr [esi+04h], 01h
                                                                                                                                                                                                                              jne 00007F8378CD3315h
                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                              call ebx
                                                                                                                                                                                                                              add esi, 08h
                                                                                                                                                                                                                              cmp esi, 00430128h
                                                                                                                                                                                                                              jl 00007F8378CD32F8h
                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                              pop ebx
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                              push dword ptr [00430008h+eax*8]
                                                                                                                                                                                                                              call dword ptr [0042C044h]
                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                              push 0000000Ch
                                                                                                                                                                                                                              push 0000E598h

                                                                                                                                                                                                                              Data Directories

                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2e8cc0x64.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xb60000x8020.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x2c1d00x1c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2d4200x40.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2c0000x18c.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                              Sections

                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x10000x2a0600x2a200False0.924222227374data7.90776038035IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rdata0x2c0000x31d20x3200False0.253515625data4.18416543128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .data0x300000x8557c0x1e00False0.118098958333data1.33361119991IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0xb60000x80200x8200False0.617157451923data6.03403781256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                              Resources

                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                              CUGAKADOZUYELOLOCORAVUYUVOSAFI0xbb7080x685ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                              HADEZAFELUZAGOXUCUXO0xbbd900x636ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                              RT_ICON0xb64b00xea8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xb73580x8a8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xb7c000x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xba1a80x10a8dataEnglishUnited States
                                                                                                                                                                                                                              RT_ICON0xbb2500x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                              RT_STRING0xbc5d80x2e4data
                                                                                                                                                                                                                              RT_STRING0xbc8c00x15cdata
                                                                                                                                                                                                                              RT_STRING0xbca200x4d8data
                                                                                                                                                                                                                              RT_STRING0xbcef80x5c8data
                                                                                                                                                                                                                              RT_STRING0xbd4c00x304data
                                                                                                                                                                                                                              RT_STRING0xbd7c80x324data
                                                                                                                                                                                                                              RT_STRING0xbdaf00x300data
                                                                                                                                                                                                                              RT_STRING0xbddf00x230data
                                                                                                                                                                                                                              RT_ACCELERATOR0xbc3c80x38data
                                                                                                                                                                                                                              RT_ACCELERATOR0xbc4000x20data
                                                                                                                                                                                                                              RT_GROUP_ICON0xbb6b80x4cdataEnglishUnited States
                                                                                                                                                                                                                              RT_VERSION0xbc4200x1b4data

                                                                                                                                                                                                                              Imports

                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              KERNEL32.dllEndUpdateResourceW, InterlockedIncrement, GetEnvironmentStringsW, WaitForSingleObject, SetEvent, CancelDeviceWakeupRequest, FindActCtxSectionStringA, WriteFileGather, EnumResourceTypesA, GlobalAlloc, SizeofResource, SetConsoleCP, LeaveCriticalSection, GetFileAttributesW, ReadFile, GetProcAddress, FreeUserPhysicalPages, EnterCriticalSection, VerLanguageNameW, PrepareTape, RemoveDirectoryW, GetModuleFileNameA, GetModuleHandleA, FindFirstVolumeA, LocalSize, AddConsoleAliasA, FindNextVolumeA, GetSystemTime, lstrcpyW, GetLocaleInfoA, WriteConsoleW, GetCommandLineW, HeapAlloc, GetLastError, HeapReAlloc, GetCommandLineA, GetStartupInfoA, DeleteCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, SetHandleCount, GetFileType, SetFilePointer, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, InterlockedDecrement, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, RtlUnwind, LoadLibraryA, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, WriteConsoleA, GetConsoleOutputCP, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, CloseHandle, CreateFileA
                                                                                                                                                                                                                              USER32.dllRealChildWindowFromPoint
                                                                                                                                                                                                                              GDI32.dllGetCharWidthFloatW
                                                                                                                                                                                                                              ADVAPI32.dllDeregisterEventSource, CloseEventLog

                                                                                                                                                                                                                              Version Infos

                                                                                                                                                                                                                              DescriptionData
                                                                                                                                                                                                                              InternalNamesajbmoimizu.ise
                                                                                                                                                                                                                              ProductVersion8.79.590.38
                                                                                                                                                                                                                              CopyrightCopyrighz (C) 2021, fudkagat
                                                                                                                                                                                                                              Translation0x0129 0x00a9

                                                                                                                                                                                                                              Possible Origin

                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:26:35.486059904 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:35.540528059 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:35.540709019 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:35.738147974 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:35.792840958 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:35.834403038 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:37.066375971 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:37.120980024 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:37.162614107 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:40.811306953 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:40.865984917 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:40.866010904 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:40.866187096 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:42.954035997 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:43.037801027 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.473953009 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.529262066 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.529301882 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.529324055 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.529470921 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.569824934 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.825674057 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:48.913816929 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.142982960 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.197897911 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.217135906 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.271884918 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.320518017 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.355631113 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.355704069 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.410264015 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.410295963 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.410319090 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.410439014 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.461211920 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.543181896 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.597876072 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.599371910 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.648642063 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.747739077 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.802263975 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.802510977 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:57.851803064 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:58.819905996 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:58.875612020 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:58.930047035 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.001426935 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.057219028 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.117619991 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.159540892 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.215327978 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.258194923 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.651868105 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.707334042 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.710153103 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.765505075 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.767621994 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.823223114 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.824949026 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.905564070 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:59.945710897 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.110068083 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.164911985 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.164931059 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.165148020 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.217691898 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.265705109 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.272452116 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.320758104 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.320966005 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.367687941 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.442078114 CEST4975413441192.168.2.745.9.20.20
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.526961088 CEST134414975445.9.20.20192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:00.582086086 CEST4975413441192.168.2.745.9.20.20

                                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 25, 2021 10:26:18.340756893 CEST5183753192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:26:18.364141941 CEST53518378.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:42.056359053 CEST5541153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:26:42.076595068 CEST53554118.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.438365936 CEST6366853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.459366083 CEST53636688.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.477250099 CEST5464053192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.496995926 CEST53546408.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:02.276840925 CEST5873953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:02.297919989 CEST53587398.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:11.193051100 CEST6033853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:11.219248056 CEST53603388.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:12.838433981 CEST5871753192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:12.858107090 CEST53587178.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:13.825510025 CEST5976253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:13.860323906 CEST53597628.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:13.910613060 CEST5432953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:13.938815117 CEST53543298.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:14.279361010 CEST5805253192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:14.360641956 CEST53580528.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:15.042694092 CEST5400853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:15.062228918 CEST53540088.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:16.203838110 CEST5945153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:16.224173069 CEST53594518.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:16.716228962 CEST5291453192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:16.750556946 CEST53529148.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:17.515461922 CEST6456953192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:17.535366058 CEST53645698.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:18.357847929 CEST5281653192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:18.375756979 CEST53528168.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:19.320687056 CEST5078153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:19.376854897 CEST53507818.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:27:21.394293070 CEST5423053192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:27:21.422003031 CEST53542308.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:28:02.078224897 CEST5491153192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:28:02.114664078 CEST53549118.8.8.8192.168.2.7
                                                                                                                                                                                                                              Sep 25, 2021 10:28:03.109081984 CEST4995853192.168.2.78.8.8.8
                                                                                                                                                                                                                              Sep 25, 2021 10:28:03.138525009 CEST53499588.8.8.8192.168.2.7

                                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.438365936 CEST192.168.2.78.8.8.80x2a97Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.477250099 CEST192.168.2.78.8.8.80xf6e9Standard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.459366083 CEST8.8.8.8192.168.2.70x2a97No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                              Sep 25, 2021 10:26:49.496995926 CEST8.8.8.8192.168.2.70xf6e9No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:26:15
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\X5Z6ZWJKX1.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\X5Z6ZWJKX1.exe'
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:227328 bytes
                                                                                                                                                                                                                              MD5 hash:7711189D0118EFF202C6F892E220D13D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.359857050.00000000049B0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000003.273087770.00000000006FB000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.356767663.000000000229C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.360163547.0000000004A40000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.359572201.0000000003575000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                                              General

                                                                                                                                                                                                                              Start time:10:26:15
                                                                                                                                                                                                                              Start date:25/09/2021
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff774ee0000
                                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                                              Reset < >