Loading ...

Play interactive tourEdit tour

Windows Analysis Report JSHRF6iG8A.exe

Overview

General Information

Sample Name:JSHRF6iG8A.exe
Analysis ID:490267
MD5:bf15cb801b1919a71b0979efa22f4b52
SHA1:544aa302f49a2509cd5faf42c424d38a03545fcb
SHA256:ab3288194f8b5415adfd976b30e88cf5baacb4492c55420799dca60475a76933
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • JSHRF6iG8A.exe (PID: 4036 cmdline: 'C:\Users\user\Desktop\JSHRF6iG8A.exe' MD5: BF15CB801B1919A71B0979EFA22F4B52)
    • conhost.exe (PID: 6284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.9.20.20:13441"], "Bot Id": "UTS"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.372796000.00000000061E5000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.370613149.0000000004E00000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.369773109.0000000004A30000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000003.291845822.0000000002D9B000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.370541857.0000000004C0C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.JSHRF6iG8A.exe.4c4c98e.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.3.JSHRF6iG8A.exe.2d9b618.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.JSHRF6iG8A.exe.4a30000.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.JSHRF6iG8A.exe.4e00000.6.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.JSHRF6iG8A.exe.4a30ee8.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.JSHRF6iG8A.exe.4a30000.3.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.9.20.20:13441"], "Bot Id": "UTS"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: JSHRF6iG8A.exeVirustotal: Detection: 32%Perma Link
                      Source: JSHRF6iG8A.exeReversingLabs: Detection: 50%
                      Machine Learning detection for sampleShow sources
                      Source: JSHRF6iG8A.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeUnpacked PE file: 0.2.JSHRF6iG8A.exe.400000.0.unpack
                      Source: JSHRF6iG8A.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: _.pdb source: JSHRF6iG8A.exe, 00000000.00000002.369773109.0000000004A30000.00000004.00020000.sdmp
                      Source: Binary string: C:\nahamuwozimaxo\rakegapapuhof.pdb source: JSHRF6iG8A.exe
                      Source: Binary string: 3KOC:\nahamuwozimaxo\rakegapapuhof.pdb source: JSHRF6iG8A.exe
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewIP Address: 45.9.20.20 45.9.20.20
                      Source: global trafficTCP traffic: 192.168.2.3:49751 -> 45.9.20.20:13441
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.20
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: gl9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: JSHRF6iG8A.exe, 00000000.00000002.375077209.0000000008AB0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371861396.0000000005417000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.o
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372796000.00000000061E5000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.c
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favico
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpString found in binary or memory: https://search.yaho
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpString found in binary or memory: https://www.bing.W
                      Source: JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: JSHRF6iG8A.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB2B00
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB18A0
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB7856
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: JSHRF6iG8A.exeBinary or memory string: OriginalFilename vs JSHRF6iG8A.exe
                      Source: JSHRF6iG8A.exe, 00000000.00000002.368448048.0000000002BB0000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameSliprail.exe4 vs JSHRF6iG8A.exe
                      Source: JSHRF6iG8A.exe, 00000000.00000002.369773109.0000000004A30000.00000004.00020000.sdmpBinary or memory string: OriginalFilename_.dll4 vs JSHRF6iG8A.exe
                      Source: JSHRF6iG8A.exeVirustotal: Detection: 32%
                      Source: JSHRF6iG8A.exeReversingLabs: Detection: 50%
                      Source: JSHRF6iG8A.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\JSHRF6iG8A.exe 'C:\Users\user\Desktop\JSHRF6iG8A.exe'
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile created: C:\Users\user\AppData\Local\Temp\tmpE24.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/25@2/1
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6284:120:WilError_01
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: JSHRF6iG8A.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: JSHRF6iG8A.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: JSHRF6iG8A.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: JSHRF6iG8A.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: JSHRF6iG8A.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: JSHRF6iG8A.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: JSHRF6iG8A.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: _.pdb source: JSHRF6iG8A.exe, 00000000.00000002.369773109.0000000004A30000.00000004.00020000.sdmp
                      Source: Binary string: C:\nahamuwozimaxo\rakegapapuhof.pdb source: JSHRF6iG8A.exe
                      Source: Binary string: 3KOC:\nahamuwozimaxo\rakegapapuhof.pdb source: JSHRF6iG8A.exe
                      Source: JSHRF6iG8A.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: JSHRF6iG8A.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: JSHRF6iG8A.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: JSHRF6iG8A.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: JSHRF6iG8A.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeUnpacked PE file: 0.2.JSHRF6iG8A.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeUnpacked PE file: 0.2.JSHRF6iG8A.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040981F push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004098A4 push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00409927 push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00409998 push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00409A1B push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00409702 push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040979C push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB9AF4 push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB9A6F push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB9BE8 push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB9B77 push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB99EC push 2A10B114h; retf
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exe TID: 6092Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exe TID: 5948Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exe TID: 4616Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWindow / User API: threadDelayed 1868
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWindow / User API: threadDelayed 5211
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BB092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BBE86C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BBD059 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_02BC71BA __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: JSHRF6iG8A.exe, 00000000.00000002.378534986.000000000A4F0000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4c98e.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.JSHRF6iG8A.exe.2d9b618.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4e00000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.JSHRF6iG8A.exe.2d9b618.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4d876.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4d876.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4c98e.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4e00000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.372796000.00000000061E5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.370613149.0000000004E00000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.369773109.0000000004A30000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.291845822.0000000002D9B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.370541857.0000000004C0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: JSHRF6iG8A.exe PID: 4036, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\JSHRF6iG8A.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4c98e.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.JSHRF6iG8A.exe.2d9b618.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4e00000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.JSHRF6iG8A.exe.2d9b618.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4d876.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4d876.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4a30ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4c4c98e.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.JSHRF6iG8A.exe.4e00000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.372796000.00000000061E5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.370613149.0000000004E00000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.369773109.0000000004A30000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.291845822.0000000002D9B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.370541857.0000000004C0C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: JSHRF6iG8A.exe PID: 4036, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery26Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      JSHRF6iG8A.exe32%VirustotalBrowse
                      JSHRF6iG8A.exe50%ReversingLabsWin32.Trojan.Glupteba
                      JSHRF6iG8A.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      https://www.bing.W0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      https://search.yaho0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalse
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                            high
                            https://duckduckgo.com/chrome_newtabJSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=JSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drfalse
                                  high
                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinalJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/PartInstalledSoftwaresJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                        high
                                        https://duckduckgo.com/favicoJSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpfalse
                                          high
                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCTJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/Endpoint/PartNordVPNJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://docs.oasis-open.org/ws-tx/wscoor/2006/06JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                              high
                                              http://tempuri.org/JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePaleJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://tempuri.org/Endpoint/PartDiscordJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://tempuri.org/Endpoint/SetEnvironmentJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://tempuri.org/Endpoint/SetEnvironmentResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.bing.WJSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://support.google.com/chrome/?p=plugin_realJSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/CancelJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/IssueJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/faultJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCTJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/faultJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsatJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/Endpoint/VerifyUpdateJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponseJSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://tempuri.org/Endpoint/PartColdWalletsResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgementJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReplayJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/AbortedJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://api.ip.sb/geoip%USERPEnvironmentROFILE%JSHRF6iG8A.exe, 00000000.00000002.372796000.00000000061E5000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=JSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, tmp2A86.tmp.0.drfalse
                                                                                                high
                                                                                                http://tempuri.org/Endpoint/PartInstalledSoftwaresResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Endpoint/PartProtonVPNResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Endpoint/PartDiscordResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/PreparedJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressingJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://support.google.com/chrome/?p=plugin_shockwaveJSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartFtpConnectionsResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Endpoint/PartOpenVPNJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://tempuri.org/Endpoint/EnvironmentSettingsResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Endpoint/PartOpenVPNResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RenewJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PCJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageDJSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.google.com/chrome/?p=plugin_wmpJSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/CancelJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentityJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequestedJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.google.com/chrome/?p=plugin_javaJSHRF6iG8A.exe, 00000000.00000002.372034445.0000000005479000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://docs.oasis-open.org/ws-tx/wsat/2006/06/CompletionJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/06/addressingexJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Endpoint/PartProtonVPNJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://search.yahoJSHRF6iG8A.exe, 00000000.00000002.378604572.000000000A52D000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://docs.oasis-open.org/ws-tx/wsat/2006/06/CommitJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://tempuri.org/Endpoint/PartHardwaresResponseJSHRF6iG8A.exe, 00000000.00000002.371604089.00000000052C3000.00000004.00000001.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://tempuri.org/Endpoint/PartTelegramFilesResponseJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/RenewJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://support.google.com/chrome/?p=plugin_divxJSHRF6iG8A.exe, 00000000.00000002.372683188.000000000569D000.00000004.00000001.sdmp, JSHRF6iG8A.exe, 00000000.00000002.372225505.00000000054D1000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1JSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1JSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyJSHRF6iG8A.exe, 00000000.00000002.371376709.00000000051E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctJSHRF6iG8A.exe, 00000000.00000002.371445737.0000000005273000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high

                                                                                                                                                                                    Contacted IPs

                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                                    Public

                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    45.9.20.20
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    35913DEDIPATH-LLCUStrue

                                                                                                                                                                                    General Information

                                                                                                                                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                    Analysis ID:490267
                                                                                                                                                                                    Start date:25.09.2021
                                                                                                                                                                                    Start time:10:25:41
                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 6m 55s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:light
                                                                                                                                                                                    Sample file name:JSHRF6iG8A.exe
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                    Number of analysed new started processes analysed:19
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@2/25@2/1
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                    • Successful, ratio: 18.9% (good quality ratio 18.2%)
                                                                                                                                                                                    • Quality average: 84.6%
                                                                                                                                                                                    • Quality standard deviation: 23.6%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Stop behavior analysis, all processes terminated
                                                                                                                                                                                    Warnings:
                                                                                                                                                                                    Show All
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.82.209.183, 172.67.75.172, 104.26.12.31, 104.26.13.31, 20.54.110.249, 40.112.88.60, 209.197.3.8, 20.199.120.182, 80.67.82.235, 80.67.82.211, 20.82.210.154
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, api.ip.sb.cdn.cloudflare.net, client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                    Simulations

                                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    10:27:05API Interceptor63x Sleep call for process: JSHRF6iG8A.exe modified

                                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                                    IPs

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    45.9.20.20nonLjpZDon.exeGet hashmaliciousBrowse
                                                                                                                                                                                      RzDaHvcf7g.exeGet hashmaliciousBrowse
                                                                                                                                                                                        Z5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                          QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                            5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                              qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          eucPRBGIG4.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                            Domains

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            ASN

                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                            DEDIPATH-LLCUSnonLjpZDon.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            RzDaHvcf7g.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            Z5kAk5QCIB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            QH3hnrCD8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            5DxtZ6xMrB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            qefGuXETjf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            aVfFzvm8iR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            6UclBifP3f.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            jroJZULz8w.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            976y4GH2rY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            3zb0mumThM.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            Z1LjJ5odpI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            JGam14245S.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            rj6qxIrooh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.133.1.182
                                                                                                                                                                                                                            EZpSqv83eJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            SCym9cuPKq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            yqxz73qFDp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            W6fjwqXDfO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20
                                                                                                                                                                                                                            NcX0SHPIGm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 45.9.20.20

                                                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JSHRF6iG8A.exe.log
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2291
                                                                                                                                                                                                                            Entropy (8bit):5.3192079301865585
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                                                                            MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                                                                            SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                                                                            SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                                                                            SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E0.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E1.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E2.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp1E3.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp213.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                            Entropy (8bit):0.6970840431455908
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp214.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                            Entropy (8bit):0.6970840431455908
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp282.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp28F7.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp28F8.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp28F9.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp28FA.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp28FB.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp292B.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp292C.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp2A85.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp2A86.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp755B.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp755C.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpDA9F.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpDAA0.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpE24.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.6969712158039245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                                                                                                                                                            MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                                                                                                                                                            SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                                                                                                                                                            SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                                                                                                                                                            SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview: PWCCAWLGRESZQJYMKOMIHTZVFVPFCSAZVTKGMPWIGSDMTLFZQLHJERDPYZCJGFCRLISWNBAMIMDXCWDVGVLWLRBEVYOOPHYWACKPZXSURGSIFWTFUJKLSAQNAJEWDLUIKFHXLUAMUDGRAVFMICAHEZBIIEGWGAVVJHMHSIBGNLEHYVSOKQMYABDYCPEBOGBMYUCIGVRGYYQRAYNYHAIBMHOTRIZLLYBECMXTCFUOVXXHSEMIUWSBDHOZIZZUXFTLKXXNEMXBKLCQDPKVZNOMDYUYJRWCVILZVJDNNBMPTNOFSKRQTILJRXTKDNUIYSQCAOPCQKTXYXPPGZDZOQYLGYFPFIWNBSQZXYABPTNBJQNBZEETJSFXZNHXBRWUHOMCZAGZQJLNPMZFALBBPHBIXZHLBTBJLTUHPUYVUDWDFJANSIIDJVMUYLPZPYGAJWMTOHGILQWHKJDQUWMTSWIBVVZGAHCNWIFZNGNERRKMSIVXWXEXRZZEWYASCIYJYCOOBWRTNZELPWKFVZKZIBGQBLGCTSTNAJSWPHYJCQSYZVFRYFSRAVVXJIOHQCNVEOIMWPEAVCJLBHRUKDHJWPFMXAKTZVQCOUKYCBZFWBREKKHOHZVNMMJZGWIZEYRAIKTHMJRCWVWKNMJNSZHSDRUZSQOJKCTOSNGKOKEAWUIQNIYHWKIIDHKQIJWCSGRRLEVUTENXSNNVDVYDJTIWYNCAZIEBXMIROLIBTLMGEUOCECFFWLENTJSVHFKQHKAPBXQAJJSUOUSFCBQTHCFYZGSVVAUPLQELRWLXRCZSUSFUBCORCWMJPUNHTEEYODSFGJFTDZLLXMQYMIHIZXOYGABIAWYSBWLAJSCKBWGJBVMMJKBKLUHULJIUHQXIXESAUTNVVZNKMIVIOHPPQAWTQSEHTQMIWNPRZRETXZHRGWOTGIEHCCSGIUCKCIFCQPTAJOFCIMYSMCOPGASEEYCNQLXCNRAPQUSQXTWPKPYCQXPE
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpE25.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.702247102869977
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:GwASqxXUeo2spEcwb4NnVEBb2Ag1EY9TDqVEQXZvnIx+:nAD1U6+Lwb4dV42x1EIeVlXZ/5
                                                                                                                                                                                                                            MD5:B734D7226D90E4FD8228EE89C7DD26DA
                                                                                                                                                                                                                            SHA1:EDA7F371036A56A0DE687FF97B01F355C5060846
                                                                                                                                                                                                                            SHA-256:ED3AE18072D12A2B031864F502B3DA672B4D4FA8743BEC8ADE114460F53C24D6
                                                                                                                                                                                                                            SHA-512:D11ED908D0473A6BEA78D56D0E46FC05DAE642C6ED2F6D60F7859BB25C596CDAA79CC7883FEA5C175A2C04BD176943FF45670B19D6A55B3D5F29FAF40A19AC20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpE26.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.6969712158039245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                                                                                                                                                            MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                                                                                                                                                            SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                                                                                                                                                            SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                                                                                                                                                            SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpE27.tmp
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.702247102869977
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:GwASqxXUeo2spEcwb4NnVEBb2Ag1EY9TDqVEQXZvnIx+:nAD1U6+Lwb4dV42x1EIeVlXZ/5
                                                                                                                                                                                                                            MD5:B734D7226D90E4FD8228EE89C7DD26DA
                                                                                                                                                                                                                            SHA1:EDA7F371036A56A0DE687FF97B01F355C5060846
                                                                                                                                                                                                                            SHA-256:ED3AE18072D12A2B031864F502B3DA672B4D4FA8743BEC8ADE114460F53C24D6
                                                                                                                                                                                                                            SHA-512:D11ED908D0473A6BEA78D56D0E46FC05DAE642C6ED2F6D60F7859BB25C596CDAA79CC7883FEA5C175A2C04BD176943FF45670B19D6A55B3D5F29FAF40A19AC20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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

                                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):6.518763941702596
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:JSHRF6iG8A.exe
                                                                                                                                                                                                                            File size:370176
                                                                                                                                                                                                                            MD5:bf15cb801b1919a71b0979efa22f4b52
                                                                                                                                                                                                                            SHA1:544aa302f49a2509cd5faf42c424d38a03545fcb
                                                                                                                                                                                                                            SHA256:ab3288194f8b5415adfd976b30e88cf5baacb4492c55420799dca60475a76933
                                                                                                                                                                                                                            SHA512:52c446ed79ba77cfcc09c57a04d41b9312537422925346a72ad7b59b042824fa32697040b254cefe8a1b2721ebc279ae2f51e7d1e6571007e1c13a895d0d8962
                                                                                                                                                                                                                            SSDEEP:6144:hor9uc9j0glebPPyN0Kf4ZEWLJR/wlxOzdS1:hor9Tj0glcPzlEWdBQxOzdS1
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f.y.f.y.f.y.....M.y.....v.y.......y.o...e.y.f.x...y.....g.y.....g.y.....g.y.Richf.y.................PE..L...x@.^...........

                                                                                                                                                                                                                            File Icon

                                                                                                                                                                                                                            Icon Hash:aadaae9ec6a68aa4

                                                                                                                                                                                                                            Static PE Info

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Entrypoint:0x401c60
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                                            Time Stamp:0x5EAD4078 [Sat May 2 09:42:16 2020 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                            Import Hash:968069613992074265463fec272c56c9

                                                                                                                                                                                                                            Entrypoint Preview

                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            call 00007FC558BCB74Bh
                                                                                                                                                                                                                            call 00007FC558BC4C66h
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            push FFFFFFFEh
                                                                                                                                                                                                                            push 00422520h
                                                                                                                                                                                                                            push 00404900h
                                                                                                                                                                                                                            mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            add esp, FFFFFF98h
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            mov eax, dword ptr [00424188h]
                                                                                                                                                                                                                            xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                                            xor eax, ebp
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                            mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                            mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                            mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call dword ptr [0041B0E8h]
                                                                                                                                                                                                                            cmp dword ptr [02B8B980h], 00000000h
                                                                                                                                                                                                                            jne 00007FC558BC4C60h
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                                            call dword ptr [0041B0E4h]
                                                                                                                                                                                                                            call 00007FC558BC4DE3h
                                                                                                                                                                                                                            mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                                            call 00007FC558BCC96Bh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jne 00007FC558BC4C5Ch
                                                                                                                                                                                                                            push 0000001Ch
                                                                                                                                                                                                                            call 00007FC558BC4DA0h
                                                                                                                                                                                                                            add esp, 04h
                                                                                                                                                                                                                            call 00007FC558BCC2C8h
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            jne 00007FC558BC4C5Ch
                                                                                                                                                                                                                            push 00000010h
                                                                                                                                                                                                                            call 00007FC558BC4D8Dh
                                                                                                                                                                                                                            add esp, 04h
                                                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                                                            call 00007FC558BC7103h
                                                                                                                                                                                                                            add esp, 04h
                                                                                                                                                                                                                            call 00007FC558BCC1DBh
                                                                                                                                                                                                                            mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                            call 00007FC558BCB16Fh
                                                                                                                                                                                                                            test eax, eax

                                                                                                                                                                                                                            Rich Headers

                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [LNK] VS2010 build 30319
                                                                                                                                                                                                                            • [ASM] VS2010 build 30319
                                                                                                                                                                                                                            • [ C ] VS2010 build 30319
                                                                                                                                                                                                                            • [C++] VS2010 build 30319
                                                                                                                                                                                                                            • [RES] VS2010 build 30319
                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                            Data Directories

                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x22b140x28.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x278d0000x4770.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x27920000x1798.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x1b2200x1c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x223100x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1cc.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                            Sections

                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x1910b0x19200False0.454903218284data6.23513152914IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x1b0000x85960x8600False0.285360307836data4.59525013686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x240000x27689840x23800unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x278d0000x47700x4800False0.730523003472data6.48164125224IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x27920000x109740x10a00False0.0774788533835data0.999639477206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                            Resources

                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                            HUREWOH0x278f8f00x6f0ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            LIBEVOBAGIWOROHUCODAVOREJA0x278ffe00xee8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            MUM0x27912a00x2faASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            NOTEFOY0x2790ec80x3d8ASCII text, with very long lines, with no line terminatorsPolishPoland
                                                                                                                                                                                                                            RT_ICON0x278d3300x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                                                            RT_ACCELERATOR0x27915a00x78dataPolishPoland
                                                                                                                                                                                                                            RT_GROUP_ICON0x278f8d80x14dataEnglishUnited States
                                                                                                                                                                                                                            RT_VERSION0x27916380x134dataPolishPoland
                                                                                                                                                                                                                            None0x27916180xadataPolishPoland
                                                                                                                                                                                                                            None0x27916280xadataPolishPoland

                                                                                                                                                                                                                            Imports

                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllGetCommandLineW, GetThreadContext, CopyFileExW, TlsGetValue, GetCommState, InterlockedDecrement, GetProfileStringW, UnlockFile, FreeEnvironmentStringsA, GetConsoleAliasesLengthA, GetNumberFormatA, FindResourceExA, GlobalAlloc, LoadLibraryW, GetConsoleAliasExesLengthW, HeapDestroy, CreateSemaphoreA, GetBinaryTypeA, GetModuleFileNameW, GetSystemDirectoryA, CreateActCtxA, lstrlenW, LCMapStringA, GetPrivateProfileIntW, GetStartupInfoA, SetThreadLocale, GetStdHandle, GetCPInfoExW, FreeLibraryAndExitThread, GetLastError, GetCurrentDirectoryW, GetProcAddress, CreateNamedPipeA, EnterCriticalSection, LoadLibraryA, OpenMutexA, WritePrivateProfileStringA, SetThreadIdealProcessor, HeapWalk, SetSystemTime, GlobalWire, FindNextFileA, CreateIoCompletionPort, GetModuleHandleA, FindFirstChangeNotificationA, WriteProfileStringW, SetFileShortNameA, FindAtomW, EnumResourceLanguagesW, UnregisterWaitEx, GetSystemTime, DeleteFileA, GetVolumeInformationW, LocalFileTimeToFileTime, EncodePointer, DecodePointer, GetCommandLineA, HeapSetInformation, GetStartupInfoW, HeapValidate, IsBadReadPtr, InterlockedIncrement, GetModuleHandleW, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, LeaveCriticalSection, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapCreate, WriteFile, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, MultiByteToWideChar, IsProcessorFeaturePresent, LCMapStringW, GetStringTypeW, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle, RaiseException

                                                                                                                                                                                                                            Version Infos

                                                                                                                                                                                                                            DescriptionData
                                                                                                                                                                                                                            Translation0x1209 0x04b8

                                                                                                                                                                                                                            Possible Origin

                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            PolishPoland
                                                                                                                                                                                                                            EnglishUnited States

                                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Sep 25, 2021 10:26:49.983266115 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:50.039992094 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:26:50.040162086 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:50.390415907 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:50.445632935 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:26:50.491873980 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:51.300266981 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:51.355437040 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:26:51.398267984 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:57.499914885 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:57.554872990 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:26:57.554903984 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:26:57.555283070 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:59.258780956 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:26:59.344316006 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:04.766097069 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:04.822751045 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:04.822798967 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:04.822818995 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:04.822904110 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:04.868058920 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.260009050 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.344618082 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:09.789683104 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:09.845299006 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:09.899683952 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.291268110 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.347693920 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.381336927 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.436021090 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.477116108 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.532023907 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.587245941 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.613280058 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.667799950 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.668072939 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.712285042 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.943311930 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:10.998855114 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:11.040457010 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:11.184233904 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:11.240712881 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:11.290437937 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:12.299648046 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:12.356209040 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:12.399878025 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.207442045 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.262074947 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.262100935 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.263051987 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.370894909 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.461648941 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.517010927 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.517291069 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.534085989 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.589049101 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.626766920 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.682054043 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:13.868906975 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.089509010 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.148885965 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.148935080 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.149003029 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.222636938 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.277544975 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.292762995 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.347490072 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.571949959 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.603959084 CEST4975113441192.168.2.345.9.20.20
                                                                                                                                                                                                                            Sep 25, 2021 10:27:14.703203917 CEST134414975145.9.20.20192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:15.084625006 CEST4975113441192.168.2.345.9.20.20

                                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Sep 25, 2021 10:26:31.812644958 CEST6402153192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:26:31.833636999 CEST53640218.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:26:57.606950998 CEST6078453192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:26:57.636179924 CEST53607848.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.603504896 CEST5114353192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.623111010 CEST53511438.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.634268999 CEST5600953192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.657361031 CEST53560098.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:19.940854073 CEST5902653192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:19.960730076 CEST53590268.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:20.482644081 CEST4957253192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:20.545913935 CEST53495728.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:21.034710884 CEST6082353192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:21.063190937 CEST53608238.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:21.161308050 CEST5213053192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:21.180867910 CEST53521308.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:21.537353039 CEST5510253192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:21.557486057 CEST53551028.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:22.082731962 CEST5623653192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:22.101768970 CEST53562368.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:23.084795952 CEST5652753192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:23.103266001 CEST53565278.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:23.693341970 CEST4955953192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:23.710711956 CEST53495598.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:23.808546066 CEST5265053192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:23.827589989 CEST53526508.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:24.389739037 CEST6329753192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:24.408835888 CEST53632978.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:25.251642942 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:25.271188974 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:25.866132021 CEST5361553192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:25.886976957 CEST53536158.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:26.058794022 CEST5072853192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:26.076450109 CEST53507288.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:29.261637926 CEST5377753192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:29.281410933 CEST53537778.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:32.580679893 CEST5710653192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:32.601196051 CEST53571068.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:38.142112970 CEST6035253192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:38.170289040 CEST53603528.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:27:51.614229918 CEST5677353192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:27:51.639617920 CEST53567738.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:28:01.124804974 CEST6098253192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:28:01.152918100 CEST53609828.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:28:01.913499117 CEST5805853192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:28:01.942481995 CEST53580588.8.8.8192.168.2.3
                                                                                                                                                                                                                            Sep 25, 2021 10:28:13.153028011 CEST6436753192.168.2.38.8.8.8
                                                                                                                                                                                                                            Sep 25, 2021 10:28:13.172976971 CEST53643678.8.8.8192.168.2.3

                                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.603504896 CEST192.168.2.38.8.8.80x438Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.634268999 CEST192.168.2.38.8.8.80x77f3Standard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.623111010 CEST8.8.8.8192.168.2.30x438No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            Sep 25, 2021 10:27:05.657361031 CEST8.8.8.8192.168.2.30x77f3No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Start time:10:26:36
                                                                                                                                                                                                                            Start date:25/09/2021
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\JSHRF6iG8A.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\JSHRF6iG8A.exe'
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:370176 bytes
                                                                                                                                                                                                                            MD5 hash:BF15CB801B1919A71B0979EFA22F4B52
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.372796000.00000000061E5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.370613149.0000000004E00000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.369773109.0000000004A30000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.291845822.0000000002D9B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.370541857.0000000004C0C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Start time:10:26:37
                                                                                                                                                                                                                            Start date:25/09/2021
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                                                            Reset < >